Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://us-suite-trezzor-cdn.github.io/

Overview

General Information

Sample URL:http://us-suite-trezzor-cdn.github.io/
Analysis ID:1589627
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish64
AI detected suspicious Javascript
AI detected suspicious URL
HTML body with high number of embedded SVGs detected
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2180,i,2150981528798760868,15867642019761209368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7048 --field-trial-handle=2180,i,2150981528798760868,15867642019761209368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2680 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://us-suite-trezzor-cdn.github.io/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-13T00:16:16.696905+010020221121Exploit Kit Activity Detected192.168.2.550243104.244.42.195443TCP
    2025-01-13T00:16:16.700181+010020221121Exploit Kit Activity Detected192.168.2.550244162.159.140.229443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: http://us-suite-trezzor-cdn.github.io/Avira URL Cloud: detection malicious, Label: phishing
    Source: https://teqdjfjre.42web.io/aes.jsAvira URL Cloud: Label: phishing

    Phishing

    barindex
    Source: Yara matchFile source: 0.0.pages.csv, type: HTML
    Source: 1.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://teqdjfjre.42web.io/... This script demonstrates several high-risk behaviors, including data exfiltration, dynamic code execution, and redirection to a suspicious domain. The script decrypts data using a custom AES implementation and stores the result in a cookie, which could be used to steal sensitive information. Additionally, it redirects the user to an unknown domain, which is a common tactic in phishing and malware attacks.
    Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://us-suite-trezzor-cdn.github.io
    Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: http://us-suite-trezzor-cdn.github.io
    Source: https://teqdjfjre.42web.io/?i=1HTTP Parser: Total embedded SVG size: 658783
    Source: https://trezor.io/coinsHTTP Parser: Total embedded SVG size: 124610
    Source: https://teqdjfjre.42web.io/aes.jsHTTP Parser: var slowaes={aes:{keysize:{size_128:16,size_192:24,size_256:32},sbox:[99,124,119,123,242,107,111,197,48,1,103,43,254,215,171,118,202,130,201,125,250,89,71,240,173,212,162,175,156,164,114,192,183,253,147,38,54,63,247,204,52,165,229,241,113,216,49,21,4,199,35,195,24,150,5,154,7,18,128,226,235,39,178,117,9,131,44,26,27,110,90,160,82,59,214,179,41,227,47,132,83,209,0,237,32,252,177,91,106,203,190,57,74,76,88,207,208,239,170,251,67,77,51,133,69,249,2,127,80,60,159,168,81,163,64,143,146,157,56,245,188,182,218,33,16,255,243,210,205,12,19,236,95,151,68,23,196,167,126,61,100,93,25,115,96,129,79,220,34,42,144,136,70,238,184,20,222,94,11,219,224,50,58,10,73,6,36,92,194,211,172,98,145,149,228,121,231,200,55,109,141,213,78,169,108,86,244,234,101,122,174,8,186,120,37,46,28,166,180,198,232,221,116,31,75,189,139,138,112,62,181,102,72,3,246,14,97,53,87,185,134,193,29,158,225,248,152,17,105,217,142,148,155,30,135,233,206,85,40,223,140,161,137,13,191,230,66,104,65,153,45,15,176,84,187,22],rsbox:[82,9,106,213,48,54,165,56,191,64...
    Source: https://teqdjfjre.42web.io/HTTP Parser: function tonumbers(d){var e=[];d.replace(/(..)/g,function(d){e.push(parseint(d,16))});return e}function tohex(){for(var d=[],d=1==arguments.length&&arguments[0].constructor==array?arguments[0]:arguments,e="",f=0;f<d.length;f++)e+=(16>d[f]?"0":"")+d[f].tostring(16);return e.tolowercase()}var a=tonumbers("f655ba9d09a112d4968c63579db590b4"),b=tonumbers("98344c2eee86c3994890592585b49f80"),c=tonumbers("68c4af004dd679059b7d027cfdefbee2");document.cookie="__test="+tohex(slowaes.decrypt(c,2,a,b))+"; expires=thu, 31-dec-37 23:55:55 gmt; path=/"; location.href="https://teqdjfjre.42web.io/?i=1";
    Source: https://trezor.io/securityHTTP Parser: Iframe src: https://sgtm.trezor.io/ns.html?id=GTM-5VGQHHL
    Source: https://trezor.io/securityHTTP Parser: Iframe src: https://sgtm.trezor.io/ns.html?id=GTM-5VGQHHL
    Source: https://trezor.io/securityHTTP Parser: Iframe src: https://14918036.fls.doubleclick.net/activityi;src=14918036;type=trezo00;cat=page;ord=7207420361573;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Fsecurity;ps=1;pcor=1489504813;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fsecurity?
    Source: https://trezor.io/securityHTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=14918036;type=trezo00;cat=page;ord=7207420361573;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Fsecurity;ps=1;pcor=1489504813;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fsecurity?
    Source: https://trezor.io/securityHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/692809723?random=1736723792622&cv=11&fst=1736723792622&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be5190v9178773069z8894211077za201zb894211077&gcd=13t3t3t2t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Ftrezor.io%2Fsecurity&hn=www.googleadservices.com&frm=0&tiba=Privacy%20%26%20Security%20%7C%20Trezor&npa=0&pscdl=noapi&auid=1778049381.1736723768&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
    Source: https://trezor.io/trezor-suiteHTTP Parser: No favicon
    Source: https://trezor.io/compareHTTP Parser: No favicon
    Source: https://trezor.io/securityHTTP Parser: No favicon
    Source: https://trezor.io/securityHTTP Parser: No favicon
    Source: https://trezor.io/securityHTTP Parser: No favicon
    Source: https://trezor.io/securityHTTP Parser: No <meta name="author".. found
    Source: https://trezor.io/securityHTTP Parser: No <meta name="author".. found
    Source: https://trezor.io/securityHTTP Parser: No <meta name="copyright".. found
    Source: https://trezor.io/securityHTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49740 version: TLS 1.0
    Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:50243 -> 104.244.42.195:443
    Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:50244 -> 162.159.140.229:443
    Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49740 version: TLS 1.0
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: us-suite-trezzor-cdn.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.0.2/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://us-suite-trezzor-cdn.github.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://us-suite-trezzor-cdn.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.0.2/dist/js/bootstrap.bundle.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://us-suite-trezzor-cdn.github.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://us-suite-trezzor-cdn.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /w775vxJ/banner.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-suite-trezzor-cdn.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jyM2wv9/footer.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-suite-trezzor-cdn.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.0.2/dist/js/bootstrap.bundle.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jyM2wv9/footer.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /P4LYvWX/fabicon.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-suite-trezzor-cdn.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /w775vxJ/banner.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /P4LYvWX/fabicon.png HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: teqdjfjre.42web.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /aes.js HTTP/1.1Host: teqdjfjre.42web.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://teqdjfjre.42web.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?i=1 HTTP/1.1Host: teqdjfjre.42web.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://teqdjfjre.42web.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __test=a28c05d7ad26cd56d9015cd9002788a7
    Source: global trafficHTTP traffic detected: GET /aes.js HTTP/1.1Host: teqdjfjre.42web.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __test=a28c05d7ad26cd56d9015cd9002788a7
    Source: global trafficHTTP traffic detected: GET /images/favicon-n.png HTTP/1.1Host: teqdjfjre.42web.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://teqdjfjre.42web.io/?i=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __test=a28c05d7ad26cd56d9015cd9002788a7
    Source: global trafficHTTP traffic detected: GET /images/favicon-n.png HTTP/1.1Host: teqdjfjre.42web.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __test=a28c05d7ad26cd56d9015cd9002788a7
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/media/68ed26f9d69f132e-s.p.woff2 HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://trezor.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/css/d0e2e51bcf50d552.css HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/css/fb9a9af3f6f81ba5.css HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/css/f22f2a90641460a4.css HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/css/38edbaaf73434f60.css HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/media/9b3fab1dd08ca547-s.p.woff2 HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://trezor.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/media/ad67f640d4bb0eae-s.p.woff2 HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://trezor.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-99260595c549400b.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/fd9d1056-784fda76f5918b34.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8451-f4257c121e1faca3.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/hero/desktop.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-b31c7c1a341db9f6.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3330-290f610c2a0dbedf.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2664-197c8ee30546d1f1.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-99260595c549400b.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5611-91bee043e4f32e71.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/fd9d1056-784fda76f5918b34.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7530-aaa6865491bc473b.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-b31c7c1a341db9f6.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1644-1b580257a415238d.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9393-1c7a1a388bb1412e.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4109-6064aaec62cc831b.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3330-290f610c2a0dbedf.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/hero/desktop.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2664-197c8ee30546d1f1.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5611-91bee043e4f32e71.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1373-e074488227f2eb70.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6412-466a8cc706ab210c.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7530-aaa6865491bc473b.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/%5Blang%5D/(pages)/(KB)/layout-8e902e881dfc7b51.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/542ea986-4b349982e6e3367b.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1644-1b580257a415238d.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4060-470796d5b6b87d40.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8962-7f5c2e30d73aa28a.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9393-1c7a1a388bb1412e.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4109-6064aaec62cc831b.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1653-b0d7f7d62b90eead.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4666-48279265c68daa60.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1373-e074488227f2eb70.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/%5Blang%5D/(pages)/(KB)/layout-8e902e881dfc7b51.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/%5Blang%5D/(pages)/page-52dcca46a3d8d8ca.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6484-c1b0f39c34f6eb2f.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/%5Blang%5D/(pages)/layout-8b1638b79a31e4f4.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6412-466a8cc706ab210c.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8962-7f5c2e30d73aa28a.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4060-470796d5b6b87d40.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6808-a070db4e17106009.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/%5Blang%5D/layout-1cc0009182e7cc78.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5396-2f457d9a93906969.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/542ea986-4b349982e6e3367b.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1653-b0d7f7d62b90eead.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4666-48279265c68daa60.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/error-04015e2a6df70b5f.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/not-found-121d1bcf36840edc.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/global-error-ee9cc9e642291f86.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6484-c1b0f39c34f6eb2f.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/%5Blang%5D/(pages)/page-52dcca46a3d8d8ca.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/banner/ts5.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/_next/static/css/d0e2e51bcf50d552.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/%5Blang%5D/(pages)/layout-8b1638b79a31e4f4.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/trezorSuite/hand.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/_next/static/css/d0e2e51bcf50d552.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/coins/hp/big.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/_next/static/css/d0e2e51bcf50d552.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6808-a070db4e17106009.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/%5Blang%5D/layout-1cc0009182e7cc78.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/history/history-laptop.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/_next/static/css/d0e2e51bcf50d552.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5396-2f457d9a93906969.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/not-found-121d1bcf36840edc.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/error-04015e2a6df70b5f.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/global-error-ee9cc9e642291f86.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/banner/ts5.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/coins/hp/big.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/trezorSuite/hand.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon/favicon.ico HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon/site.webmanifest HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/history/history-laptop.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon/favicon.ico HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /trezor-suite HTTP/1.1Host: trezor.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/coin-security.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8451-f4257c121e1faca3.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6582-28466872f315c1e7.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5115-b9e7d04f202f12df.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6783-dd8d1393a6aeb050.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/674-1adb1551c0566378.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/227-6142b20a1beb5bd2.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/%5Blang%5D/(pages)/trezor-suite/page-8d7bd7756cee8630.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/check-verify.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/simple-setup-use.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/multiple-wallets.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/boss-level-security.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/eth-staking.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/security/security-principles.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/_next/static/css/d0e2e51bcf50d552.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/coin/banner-background.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/_next/static/css/d0e2e51bcf50d552.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/coin-security.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5115-b9e7d04f202f12df.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6582-28466872f315c1e7.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/674-1adb1551c0566378.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6783-dd8d1393a6aeb050.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/227-6142b20a1beb5bd2.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/%5Blang%5D/(pages)/trezor-suite/page-8d7bd7756cee8630.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/boss-level-security.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/simple-setup-use.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/check-verify.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/multiple-wallets.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/suite/eth-staking.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/security/security-principles.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/coin/banner-background.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /coins HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8451-f4257c121e1faca3.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/coinsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/07826880-4614-4771-1ff1-7dbd884dd600/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/2bb8664e-5fa3-4abf-4fd5-914a33191400/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/5d26f2ee-a62d-423d-bc0b-3f6ba45dc000/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/083b3b7f-f1ce-48bd-1395-0631f9607800/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/fbbda9ef-d11f-49a3-53d1-075025fe3c00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/756aa3ce-2587-4513-8f5f-8c3209acb300/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/%5Blang%5D/(pages)/coins/page-f4d287397c70348c.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/coinsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/6856e8b6-16e6-42b4-d87e-b9c24b7ad500/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/f8eec1c4-ef2f-4ed1-7758-192244f5d000/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/d52d7c09-e6b3-4b3c-ada4-7def95df9c00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/3208a3fd-7caa-496e-7b13-a4d5ce5db000/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/8defa0c3-2f5d-497f-95c6-73a59be85800/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/9a266f02-cf72-43b4-b0b2-7851b59a8600/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/f7c26e9a-bad2-46dd-047f-d3747a1a6500/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/92f7258b-1867-43ae-8507-30ef5edcb800/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/8f8464f0-9fa0-4e21-896f-101e42bb5100/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/5d26f2ee-a62d-423d-bc0b-3f6ba45dc000/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/083b3b7f-f1ce-48bd-1395-0631f9607800/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/2bb8664e-5fa3-4abf-4fd5-914a33191400/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/756aa3ce-2587-4513-8f5f-8c3209acb300/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/fbbda9ef-d11f-49a3-53d1-075025fe3c00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/07826880-4614-4771-1ff1-7dbd884dd600/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/8ee6fc4a-0749-4b0e-53ee-611e72920000/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/ba78c30f-ce66-46fd-3601-eab035e2e700/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/e0c2b49d-487a-466f-57df-8f01bd97c600/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/9ed90e21-4864-44bb-4609-89cca8bbaf00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/66aa2907-0b13-41e3-bc28-10f13c795800/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/46d38537-abd0-4f36-41c8-037584c5f100/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/8989e7ff-50bb-444c-9185-818723ef1a00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/d17091bc-d4db-4776-687e-300bfb8cdc00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/54572a12-2b20-4043-3fd0-86f68cc90900/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/d9722c14-58a7-4c32-09c0-e08fdc851a00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/%5Blang%5D/(pages)/coins/page-f4d287397c70348c.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/f8eec1c4-ef2f-4ed1-7758-192244f5d000/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/6856e8b6-16e6-42b4-d87e-b9c24b7ad500/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/d52d7c09-e6b3-4b3c-ada4-7def95df9c00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/8defa0c3-2f5d-497f-95c6-73a59be85800/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/9a266f02-cf72-43b4-b0b2-7851b59a8600/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/3208a3fd-7caa-496e-7b13-a4d5ce5db000/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/8ee6fc4a-0749-4b0e-53ee-611e72920000/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/8f8464f0-9fa0-4e21-896f-101e42bb5100/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/92f7258b-1867-43ae-8507-30ef5edcb800/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/ba78c30f-ce66-46fd-3601-eab035e2e700/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/f7c26e9a-bad2-46dd-047f-d3747a1a6500/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/e0c2b49d-487a-466f-57df-8f01bd97c600/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/9ed90e21-4864-44bb-4609-89cca8bbaf00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/66aa2907-0b13-41e3-bc28-10f13c795800/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/8989e7ff-50bb-444c-9185-818723ef1a00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/d17091bc-d4db-4776-687e-300bfb8cdc00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/46d38537-abd0-4f36-41c8-037584c5f100/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/54572a12-2b20-4043-3fd0-86f68cc90900/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /trezor-suite HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8451-f4257c121e1faca3.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/d9722c14-58a7-4c32-09c0-e08fdc851a00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8451-f4257c121e1faca3.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gtm.js?id=GTM-5VGQHHL HTTP/1.1Host: sgtm.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.33.1 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /flags/us.svg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA
    Source: global trafficHTTP traffic detected: GET /gtag/js?id=G-34JWL0HY2X&l=dataLayer&cx=c&gtm=45Fe5190v894211077za204&sign=66a615808d88652a0880d3ea16bc35db5fa1256497e20f25a90df178667aad99_20250112 HTTP/1.1Host: sgtm.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gtag/js?id=DC-14918036&l=dataLayer&cx=c&gtm=45Fe5190v894211077za204&sign=66a615808d88652a0880d3ea16bc35db5fa1256497e20f25a90df178667aad99_20250112 HTTP/1.1Host: sgtm.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gtm.js?id=GTM-5VGQHHL HTTP/1.1Host: sgtm.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/rc.js HTTP/1.1Host: c.seznam.czConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /flags/us.svg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /compare HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2706-115b0aee6b1afad7.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/compareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9888-fdd0ee3d301b8e40.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/compareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/%5Blang%5D/(pages)/compare/page-c2f12970611912ff.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/compareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/e05a7bf5-a123-4241-535f-571363943e00/480x480 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/3a805404-43bf-446c-fda7-1f378d890000/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/2c1e9ecc-e35b-4ffc-9b36-e01d62fa7e00/480x480 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/c409da27-a4e7-4a0b-29d2-4775b9f46400/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/179233ed-560f-4899-17de-6aec13ed6f00/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /icons/xrp.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/compareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /icons/cardano.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/compareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/fb665673-a19c-49bc-25ab-00c069bc4800/480x480 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /icons/solana.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/compareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA
    Source: global trafficHTTP traffic detected: GET /icons/moneroIcon.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/compareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/bef25903-ecde-4619-edd0-5bf0ecf50900/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /signals/config/2107242412861187?v=2.9.179&r=stable&domain=trezor.io&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=14918036;type=trezo00;cat=page;ord=5728586377482;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Ftrezor-suite;ps=1;pcor=1321062802;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe5190v9196514381z8894211077za201zb894211077;gcs=G111;gcd=13t3t3t2t5l1;dma=0;tag_exp=101925629~102067555~102067808~102081485~102123608~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Ftrezor-suite? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=14918036;type=trezo00;cat=page;ord=5728586377482;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Ftrezor-suite;ps=1;pcor=1321062802;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe5190v9196514381z8894211077za201zb894211077;gcs=G111;gcd=13t3t3t2t5l1;dma=0;tag_exp=101925629~102067555~102067808~102081485~102123608~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Ftrezor-suite? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /activityi;src=14918036;type=trezo00;cat=page;ord=5728586377482;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Ftrezor-suite;ps=1;pcor=1321062802;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe5190v9196514381z8894211077za201zb894211077;gcs=G111;gcd=13t3t3t2t5l1;dma=0;tag_exp=101925629~102067555~102067808~102081485~102123608~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Ftrezor-suite? HTTP/1.1Host: 14918036.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gtag/js?id=G-34JWL0HY2X&l=dataLayer&cx=c&gtm=45Fe5190v894211077za204&sign=66a615808d88652a0880d3ea16bc35db5fa1256497e20f25a90df178667aad99_20250112 HTTP/1.1Host: sgtm.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "4328e910de583ad53b3a7a76455af005"If-Modified-Since: Tue, 29 Oct 2024 01:22:31 GMT
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/0b48cccb-dbc3-4b16-d06e-e24ba2efaa00/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/60a30b71-1f0e-4d32-0be7-926fa20fed00/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/960ec76d-47ee-4638-07ab-3a32e407b300/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/15c8d2bf-f48b-42f0-3b19-fa59a3406f00/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/5d7a8a36-1722-433b-4083-aa0b58cb1200/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /activityi;src=14918036;type=trezo00;cat=page;ord=8481377717350;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Fcompare;ps=1;pcor=1704567151;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fcompare? HTTP/1.1Host: 14918036.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=14918036;type=trezo00;cat=page;ord=8481377717350;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Fcompare;ps=1;pcor=1704567151;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fcompare? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=14918036;type=trezo00;cat=page;ord=8481377717350;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Fcompare;ps=1;pcor=1704567151;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fcompare? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CMCPp52o8YoDFdmTgwcdOcUoVQ;src=14918036;type=trezo00;cat=page;ord=5728586377482;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Ftrezor-suite;ps=1;pcor=1321062802;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe5190v9196514381z8894211077za201zb894211077;gcs=G111;gcd=13t3t3t2t5l1;dma=0;tag_exp=101925629~102067555~102067808~102081485~102123608~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Ftrezor-suite? HTTP/1.1Host: 14918036.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
    Source: global trafficHTTP traffic detected: GET /gtag/js?id=DC-14918036&l=dataLayer&cx=c&gtm=45Fe5190v894211077za204&sign=66a615808d88652a0880d3ea16bc35db5fa1256497e20f25a90df178667aad99_20250112 HTTP/1.1Host: sgtm.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.33.1 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/rc.js HTTP/1.1Host: c.seznam.czConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tr/?id=2107242412861187&ev=PageView&dl=https%3A%2F%2Ftrezor.io&rl=&if=false&ts=1736723774423&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4124&fbp=fb.1.1736723774420.14719239531564402&cs_est=true&pm=1&hrl=18a52c&ler=empty&cdl=API_unavailable&it=1736723773356&coo=false&eid=undefined.1&tm=1&cs_cc=1&cas=25486006251043526%2C8983218018407510%2C8215649508554256%2C27004984952479325%2C8128427410522093%2C25847029414910505%2C8069062126437302%2C7728618633831352&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-34JWL0HY2X&gtm=45he5190v894391193z8894211077za204zb894211077&_p=1736723771747&gcs=G111&gcd=13t3tPt2t5l1&npa=0&dma_cps=syphamo&dma=1&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=266085218.1736723775&ecid=875023028&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&ec_mode=a&sst.rnd=1466845746.1736723773&sst.tft=1736723771747&sst.lpc=23167871&sst.navt=n&sst.ude=1&_s=1&sid=1736723774&sct=1&seg=0&dl=https%3A%2F%2Ftrezor.io%2Fcompare&dt=Compare%20Trezor%20Hardware%20Wallets%20%7C%20Advanced%20Crypto%20Security&en=page_view&_fv=1&_nsi=1&_ss=1&ep.environment=prod&ep.fb_event_name=PageView&ep.fb_event_id=undefined.0&ep.consent_ad_storage=denied&tfd=6369&richsstsse HTTP/1.1Host: sgtm.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775
    Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=e049f8d1-a3b5-433c-b202-f983e1092e09&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=886e9513-ea89-43bd-9df7-a8243d34f04b&tw_document_href=https%3A%2F%2Ftrezor.io%2Fcompare&tw_iframe_status=0&txn_id=o7iz5&type=javascript&version=2.3.31 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=e049f8d1-a3b5-433c-b202-f983e1092e09&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=886e9513-ea89-43bd-9df7-a8243d34f04b&tw_document_href=https%3A%2F%2Ftrezor.io%2Fcompare&tw_iframe_status=0&txn_id=o7iz5&type=javascript&version=2.3.31 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=2107242412861187&ev=PageView&dl=https%3A%2F%2Ftrezor.io&rl=&if=false&ts=1736723774423&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4124&fbp=fb.1.1736723774420.14719239531564402&cs_est=true&pm=1&hrl=18a52c&ler=empty&cdl=API_unavailable&it=1736723773356&coo=false&eid=undefined.1&tm=1&cs_cc=1&cas=25486006251043526%2C8983218018407510%2C8215649508554256%2C27004984952479325%2C8128427410522093%2C25847029414910505%2C8069062126437302%2C7728618633831352&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CPOX7Z2o8YoDFbyqgwcdHG8cgw;src=14918036;type=trezo00;cat=page;ord=8481377717350;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Fcompare;ps=1;pcor=1704567151;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fcompare? HTTP/1.1Host: 14918036.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
    Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CMCPp52o8YoDFdmTgwcdOcUoVQ;src=14918036;type=trezo00;cat=page;ord=5728586377482;npa=0;auiddc=*;u1=https%3A%2F%2Ftrezor.io%2Ftrezor-suite;ps=1;pcor=1321062802;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe5190v9196514381z8894211077za201zb894211077;gcs=G111;gcd=13t3t3t2t5l1;dma=0;tag_exp=101925629~102067555~102067808~102081485~102123608~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Ftrezor-suite HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://14918036.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=14918036;type=page;cat=trezo00;ord=319845761;gtm=45h91e5173v894391193z8894211077z9894207506za204zb894211077;dc_pre=1;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t5l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1778049381.1736723768;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=1599124686;s3p=1;~oref=https%3A%2F%2Ftrezor.io%2Fcompare? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnJM5WUTU-vL7WmznGYya-m00IEzFgwGXjZC60i0ZaKPthXgEsEj0Y7S4AXFGo
    Source: global trafficHTTP traffic detected: GET /activity;src=14918036;type=page;cat=trezo00;ord=319845761;gtm=45h91e5173v894391193z8894211077z9894207506za204zb894211077;dc_pre=1;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t5l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1778049381.1736723768;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=1599124686;s3p=1;~oref=https%3A%2F%2Ftrezor.io%2Fcompare? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnJM5WUTU-vL7WmznGYya-m00IEzFgwGXjZC60i0ZaKPthXgEsEj0Y7S4AXFGo
    Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=14918036;type=page;cat=trezo00;ord=319845761;gtm=45h91e5173v894391193z8894211077z9894207506za204zb894211077;dc_pre=1;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t5l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=1599124686;s3p=1;~oref=https%3A%2F%2Ftrezor.io%2Fcompare HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tr/?id=2107242412861187&ev=PageView&dl=https%3A%2F%2Ftrezor.io&rl=&if=false&ts=1736723777361&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4124&fbp=fb.1.1736723774420.14719239531564402&cs_est=true&pm=1&hrl=c0938d&ler=empty&cdl=API_unavailable&it=1736723771800&coo=false&eid=undefined.1&tm=1&cs_cc=1&cas=25486006251043526%2C8983218018407510%2C8215649508554256%2C27004984952479325%2C8128427410522093%2C25847029414910505%2C8069062126437302%2C7728618633831352&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CPOX7Z2o8YoDFbyqgwcdHG8cgw;src=14918036;type=trezo00;cat=page;ord=8481377717350;npa=0;auiddc=*;u1=https%3A%2F%2Ftrezor.io%2Fcompare;ps=1;pcor=1704567151;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fcompare HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://14918036.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=2107242412861187&ev=PageView&dl=https%3A%2F%2Ftrezor.io&rl=&if=false&ts=1736723777361&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4124&fbp=fb.1.1736723774420.14719239531564402&cs_est=true&pm=1&hrl=c0938d&ler=empty&cdl=API_unavailable&it=1736723771800&coo=false&eid=undefined.1&tm=1&cs_cc=1&cas=25486006251043526%2C8983218018407510%2C8215649508554256%2C27004984952479325%2C8128427410522093%2C25847029414910505%2C8069062126437302%2C7728618633831352&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2706-115b0aee6b1afad7.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPLC=PMVhd0YZKL8E9aq6%2BI6zyD83ltWGa4PFuKAjqOqn1%2FAxNHUGQ%2Fnk6q4SJcHUKCJFESDkkhqptFsfJ4YqRRWPQhzVpy7IduqHLjejb%2BDkgFpiBNgFWehzBwaEgeZFig%3D%3D; FPAU=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.33.1 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9888-fdd0ee3d301b8e40.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPLC=PMVhd0YZKL8E9aq6%2BI6zyD83ltWGa4PFuKAjqOqn1%2FAxNHUGQ%2Fnk6q4SJcHUKCJFESDkkhqptFsfJ4YqRRWPQhzVpy7IduqHLjejb%2BDkgFpiBNgFWehzBwaEgeZFig%3D%3D; FPAU=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/e05a7bf5-a123-4241-535f-571363943e00/480x480 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/%5Blang%5D/(pages)/compare/page-c2f12970611912ff.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPLC=PMVhd0YZKL8E9aq6%2BI6zyD83ltWGa4PFuKAjqOqn1%2FAxNHUGQ%2Fnk6q4SJcHUKCJFESDkkhqptFsfJ4YqRRWPQhzVpy7IduqHLjejb%2BDkgFpiBNgFWehzBwaEgeZFig%3D%3D; FPAU=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/c409da27-a4e7-4a0b-29d2-4775b9f46400/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /icons/xrp.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPLC=PMVhd0YZKL8E9aq6%2BI6zyD83ltWGa4PFuKAjqOqn1%2FAxNHUGQ%2Fnk6q4SJcHUKCJFESDkkhqptFsfJ4YqRRWPQhzVpy7IduqHLjejb%2BDkgFpiBNgFWehzBwaEgeZFig%3D%3D; FPAU=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /retargeting?id=124971&url=https%3A%2F%2Ftrezor.io%2Ftrezor-suite&consent=0 HTTP/1.1Host: c.seznam.czConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /icons/cardano.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPLC=PMVhd0YZKL8E9aq6%2BI6zyD83ltWGa4PFuKAjqOqn1%2FAxNHUGQ%2Fnk6q4SJcHUKCJFESDkkhqptFsfJ4YqRRWPQhzVpy7IduqHLjejb%2BDkgFpiBNgFWehzBwaEgeZFig%3D%3D; FPAU=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/3a805404-43bf-446c-fda7-1f378d890000/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/fb665673-a19c-49bc-25ab-00c069bc4800/480x480 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gtag/js?id=DC-14918036&l=dataLayer&cx=c&gtm=45Fe5190v894211077za204&sign=66a615808d88652a0880d3ea16bc35db5fa1256497e20f25a90df178667aad99_20250112 HTTP/1.1Host: sgtm.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPLC=PMVhd0YZKL8E9aq6%2BI6zyD83ltWGa4PFuKAjqOqn1%2FAxNHUGQ%2Fnk6q4SJcHUKCJFESDkkhqptFsfJ4YqRRWPQhzVpy7IduqHLjejb%2BDkgFpiBNgFWehzBwaEgeZFig%3D%3D; FPAU=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/179233ed-560f-4899-17de-6aec13ed6f00/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /icons/solana.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPLC=PMVhd0YZKL8E9aq6%2BI6zyD83ltWGa4PFuKAjqOqn1%2FAxNHUGQ%2Fnk6q4SJcHUKCJFESDkkhqptFsfJ4YqRRWPQhzVpy7IduqHLjejb%2BDkgFpiBNgFWehzBwaEgeZFig%3D%3D; FPAU=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/2c1e9ecc-e35b-4ffc-9b36-e01d62fa7e00/480x480 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gtag/js?id=G-34JWL0HY2X&l=dataLayer&cx=c&gtm=45Fe5190v894211077za204&sign=66a615808d88652a0880d3ea16bc35db5fa1256497e20f25a90df178667aad99_20250112 HTTP/1.1Host: sgtm.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPLC=PMVhd0YZKL8E9aq6%2BI6zyD83ltWGa4PFuKAjqOqn1%2FAxNHUGQ%2Fnk6q4SJcHUKCJFESDkkhqptFsfJ4YqRRWPQhzVpy7IduqHLjejb%2BDkgFpiBNgFWehzBwaEgeZFig%3D%3D; FPAU=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-34JWL0HY2X&gtm=45he5190v894391193z8894211077za204zb894211077&_p=1736723771747&gcs=G111&gcd=13t3tPt2t5l1&npa=0&dma_cps=syphamo&dma=1&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=266085218.1736723775&ecid=875023028&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&ec_mode=a&sst.rnd=1466845746.1736723773&sst.tft=1736723771747&sst.lpc=23167871&sst.navt=n&sst.ude=1&_s=1&sid=1736723774&sct=1&seg=0&dl=https%3A%2F%2Ftrezor.io%2Fcompare&dt=Compare%20Trezor%20Hardware%20Wallets%20%7C%20Advanced%20Crypto%20Security&en=page_view&_fv=1&_nsi=1&_ss=1&ep.environment=prod&ep.fb_event_name=PageView&ep.fb_event_id=undefined.0&ep.consent_ad_storage=denied&tfd=6369&richsstsse HTTP/1.1Host: sgtm.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPLC=PMVhd0YZKL8E9aq6%2BI6zyD83ltWGa4PFuKAjqOqn1%2FAxNHUGQ%2Fnk6q4SJcHUKCJFESDkkhqptFsfJ4YqRRWPQhzVpy7IduqHLjejb%2BDkgFpiBNgFWehzBwaEgeZFig%3D%3D; FPAU=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=14918036;type=trezo00;cat=page;ord=5728586377482;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Ftrezor-suite;ps=1;pcor=1321062802;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe5190v9196514381z8894211077za201zb894211077;gcs=G111;gcd=13t3t3t2t5l1;dma=0;tag_exp=101925629~102067555~102067808~102081485~102123608~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Ftrezor-suite? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnN7hdlTgC-zEMijRlNAFwJD5mde686U5TYG5OPymtnnkMXc6dfkNhb1SW3sTE; ar_debug=1
    Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=e049f8d1-a3b5-433c-b202-f983e1092e09&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=886e9513-ea89-43bd-9df7-a8243d34f04b&tw_document_href=https%3A%2F%2Ftrezor.io%2Fcompare&tw_iframe_status=0&txn_id=o7iz5&type=javascript&version=2.3.31 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=615691a8-6f57-47cc-a1d3-d2a50ca9219d; __cf_bm=H5nQFWZ9qW_12BRsGlTTZcLUMJFGUuYqQBXo8L03Lhk-1736723776-1.0.1.1-qOagt5z2CfVsmH_SAQZK9X7Z0lKwXoW0hCYAMFQZdGmZFo9W6cOtIIEI8nUs9rG5hwvDBVU_Dq7qewWtcvpFFQ
    Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=e049f8d1-a3b5-433c-b202-f983e1092e09&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=886e9513-ea89-43bd-9df7-a8243d34f04b&tw_document_href=https%3A%2F%2Ftrezor.io%2Fcompare&tw_iframe_status=0&txn_id=o7iz5&type=javascript&version=2.3.31 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A173672377663412811; guest_id_ads=v1%3A173672377663412811; personalization_id="v1_e/7Mi6vvi+Hq/cTjw2Andg=="; guest_id=v1%3A173672377663412811
    Source: global trafficHTTP traffic detected: GET /signals/config/2107242412861187?v=2.9.179&r=stable&domain=trezor.io&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=14918036;type=trezo00;cat=page;ord=8481377717350;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Fcompare;ps=1;pcor=1704567151;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fcompare? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnN7hdlTgC-zEMijRlNAFwJD5mde686U5TYG5OPymtnnkMXc6dfkNhb1SW3sTE; ar_debug=1
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=2107242412861187&ev=PageView&dl=https%3A%2F%2Ftrezor.io&rl=&if=false&ts=1736723774423&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4124&fbp=fb.1.1736723774420.14719239531564402&cs_est=true&pm=1&hrl=18a52c&ler=empty&cdl=API_unavailable&it=1736723773356&coo=false&eid=undefined.1&tm=1&cs_cc=1&cas=25486006251043526%2C8983218018407510%2C8215649508554256%2C27004984952479325%2C8128427410522093%2C25847029414910505%2C8069062126437302%2C7728618633831352&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tr/?id=2107242412861187&ev=PageView&dl=https%3A%2F%2Ftrezor.io&rl=&if=false&ts=1736723774423&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4124&fbp=fb.1.1736723774420.14719239531564402&cs_est=true&pm=1&hrl=18a52c&ler=empty&cdl=API_unavailable&it=1736723773356&coo=false&eid=undefined.1&tm=1&cs_cc=1&cas=25486006251043526%2C8983218018407510%2C8215649508554256%2C27004984952479325%2C8128427410522093%2C25847029414910505%2C8069062126437302%2C7728618633831352&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /retargeting?id=124971&url=https%3A%2F%2Ftrezor.io%2Fcompare&consent=0 HTTP/1.1Host: c.seznam.czConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CMCPp52o8YoDFdmTgwcdOcUoVQ;src=14918036;type=trezo00;cat=page;ord=5728586377482;npa=0;auiddc=*;u1=https%3A%2F%2Ftrezor.io%2Ftrezor-suite;ps=1;pcor=1321062802;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe5190v9196514381z8894211077za201zb894211077;gcs=G111;gcd=13t3t3t2t5l1;dma=0;tag_exp=101925629~102067555~102067808~102081485~102123608~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Ftrezor-suite HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=14918036;type=page;cat=trezo00;ord=319845761;gtm=45h91e5173v894391193z8894211077z9894207506za204zb894211077;dc_pre=1;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t5l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1778049381.1736723768;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=1599124686;s3p=1;~oref=https%3A%2F%2Ftrezor.io%2Fcompare? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnN7hdlTgC-zEMijRlNAFwJD5mde686U5TYG5OPymtnnkMXc6dfkNhb1SW3sTE; ar_debug=1
    Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=726015de-791c-4bfe-9051-6dadfc08c9bf&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=d620c3b9-6bfa-41f8-b432-df4b66d27575&tw_document_href=https%3A%2F%2Ftrezor.io%2Ftrezor-suite&tw_iframe_status=0&txn_id=o7iz5&type=javascript&version=2.3.31 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=615691a8-6f57-47cc-a1d3-d2a50ca9219d; __cf_bm=H5nQFWZ9qW_12BRsGlTTZcLUMJFGUuYqQBXo8L03Lhk-1736723776-1.0.1.1-qOagt5z2CfVsmH_SAQZK9X7Z0lKwXoW0hCYAMFQZdGmZFo9W6cOtIIEI8nUs9rG5hwvDBVU_Dq7qewWtcvpFFQ
    Source: global trafficHTTP traffic detected: GET /icons/moneroIcon.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPLC=PMVhd0YZKL8E9aq6%2BI6zyD83ltWGa4PFuKAjqOqn1%2FAxNHUGQ%2Fnk6q4SJcHUKCJFESDkkhqptFsfJ4YqRRWPQhzVpy7IduqHLjejb%2BDkgFpiBNgFWehzBwaEgeZFig%3D%3D; FPAU=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPLC=PMVhd0YZKL8E9aq6%2BI6zyD83ltWGa4PFuKAjqOqn1%2FAxNHUGQ%2Fnk6q4SJcHUKCJFESDkkhqptFsfJ4YqRRWPQhzVpy7IduqHLjejb%2BDkgFpiBNgFWehzBwaEgeZFig%3D%3D; FPAU=1.1.1778049381.1736723768
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/bef25903-ecde-4619-edd0-5bf0ecf50900/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/960ec76d-47ee-4638-07ab-3a32e407b300/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/60a30b71-1f0e-4d32-0be7-926fa20fed00/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/5d7a8a36-1722-433b-4083-aa0b58cb1200/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/15c8d2bf-f48b-42f0-3b19-fa59a3406f00/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=726015de-791c-4bfe-9051-6dadfc08c9bf&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=d620c3b9-6bfa-41f8-b432-df4b66d27575&tw_document_href=https%3A%2F%2Ftrezor.io%2Ftrezor-suite&tw_iframe_status=0&txn_id=o7iz5&type=javascript&version=2.3.31 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A173672377663412811; guest_id_ads=v1%3A173672377663412811; personalization_id="v1_e/7Mi6vvi+Hq/cTjw2Andg=="; guest_id=v1%3A173672377663412811
    Source: global trafficHTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/0b48cccb-dbc3-4b16-d06e-e24ba2efaa00/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "4328e910de583ad53b3a7a76455af005"If-Modified-Since: Tue, 29 Oct 2024 01:22:31 GMT
    Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=14918036;type=page;cat=trezo00;ord=319845761;gtm=45h91e5173v894391193z8894211077z9894207506za204zb894211077;dc_pre=1;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t5l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=1599124686;s3p=1;~oref=https%3A%2F%2Ftrezor.io%2Fcompare HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tr/?id=2107242412861187&ev=PageView&dl=https%3A%2F%2Ftrezor.io&rl=&if=false&ts=1736723777361&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4124&fbp=fb.1.1736723774420.14719239531564402&cs_est=true&pm=1&hrl=c0938d&ler=empty&cdl=API_unavailable&it=1736723771800&coo=false&eid=undefined.1&tm=1&cs_cc=1&cas=25486006251043526%2C8983218018407510%2C8215649508554256%2C27004984952479325%2C8128427410522093%2C25847029414910505%2C8069062126437302%2C7728618633831352&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CPOX7Z2o8YoDFbyqgwcdHG8cgw;src=14918036;type=trezo00;cat=page;ord=8481377717350;npa=0;auiddc=*;u1=https%3A%2F%2Ftrezor.io%2Fcompare;ps=1;pcor=1704567151;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fcompare HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=2107242412861187&ev=PageView&dl=https%3A%2F%2Ftrezor.io&rl=&if=false&ts=1736723777361&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4124&fbp=fb.1.1736723774420.14719239531564402&cs_est=true&pm=1&hrl=c0938d&ler=empty&cdl=API_unavailable&it=1736723771800&coo=false&eid=undefined.1&tm=1&cs_cc=1&cas=25486006251043526%2C8983218018407510%2C8215649508554256%2C27004984952479325%2C8128427410522093%2C25847029414910505%2C8069062126437302%2C7728618633831352&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /retargeting?id=124971&url=https%3A%2F%2Ftrezor.io%2Ftrezor-suite&consent=0 HTTP/1.1Host: c.seznam.czConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /retargeting?id=124971&url=https%3A%2F%2Ftrezor.io%2Fcompare&consent=0 HTTP/1.1Host: c.seznam.czConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=726015de-791c-4bfe-9051-6dadfc08c9bf&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=d620c3b9-6bfa-41f8-b432-df4b66d27575&tw_document_href=https%3A%2F%2Ftrezor.io%2Ftrezor-suite&tw_iframe_status=0&txn_id=o7iz5&type=javascript&version=2.3.31 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=615691a8-6f57-47cc-a1d3-d2a50ca9219d; __cf_bm=H5nQFWZ9qW_12BRsGlTTZcLUMJFGUuYqQBXo8L03Lhk-1736723776-1.0.1.1-qOagt5z2CfVsmH_SAQZK9X7Z0lKwXoW0hCYAMFQZdGmZFo9W6cOtIIEI8nUs9rG5hwvDBVU_Dq7qewWtcvpFFQ
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.33.1 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=726015de-791c-4bfe-9051-6dadfc08c9bf&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=d620c3b9-6bfa-41f8-b432-df4b66d27575&tw_document_href=https%3A%2F%2Ftrezor.io%2Ftrezor-suite&tw_iframe_status=0&txn_id=o7iz5&type=javascript&version=2.3.31 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A173672377663412811; guest_id_ads=v1%3A173672377663412811; personalization_id="v1_e/7Mi6vvi+Hq/cTjw2Andg=="; guest_id=v1%3A173672377663412811
    Source: global trafficHTTP traffic detected: GET /security HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/security/security-hero-laptop.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/_next/static/css/d0e2e51bcf50d552.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6663-b0072b144644887f.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5515-64c339d9b7d10e51.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8915-8db78798dd4f6784.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.33.1 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/security/security-hero-laptop.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.33.1 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4568-8b8cf4406997e4cd.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8915-8db78798dd4f6784.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5515-64c339d9b7d10e51.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/%5Blang%5D/(pages)/security/page-af3e3b131484ce02.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6663-b0072b144644887f.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/navigation/trezor-safe-5.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/navigation/trezor-safe-3.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/navigation/trezor-one.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/navigation/trezor-keep-banner.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /retargeting?id=124971&url=https%3A%2F%2Ftrezor.io%2Fcompare&consent=0 HTTP/1.1Host: c.seznam.czConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4568-8b8cf4406997e4cd.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/%5Blang%5D/(pages)/security/page-af3e3b131484ce02.js HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/navigation/tex-banner.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/security/carousel/open-source.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/security/carousel/data-policy.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/navigation/trezor-safe-5.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/manifest/video.m3u8 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/navigation/trezor-safe-3.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/navigation/trezor-one.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/navigation/trezor-keep-banner.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/security/carousel/product-confidence.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/security/carousel/device-security.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/security/carousel/secure-access.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /retargeting?id=124971&url=https%3A%2F%2Ftrezor.io%2Fcompare&consent=0 HTTP/1.1Host: c.seznam.czConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/manifest/stream_t0c3dfb3e92f95388bee88fe7fc09137f_r556437237.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/manifest/stream_ta2e9d48c66dab6a0c566bf7c1d500139_r556437573.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/security/carousel/open-source.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/security/carousel/data-policy.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/security/carousel/transaction-security.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/security/carousel/passphrase.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/security/carousel/secure-element.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/navigation/tex-banner.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/security/carousel/nda-free-design.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/security/carousel/wallet-backup.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/illustrations/wallet-backup.svg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/illustrations/open-source.svg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/illustrations/device-protection.svg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/company/reddit.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=cf__reactTurnstileOnLoad&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/manifest/video.m3u8 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/manifest/stream_t0c3dfb3e92f95388bee88fe7fc09137f_r556437237.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/security/carousel/device-security.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/security/carousel/product-confidence.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/security/carousel/secure-access.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/manifest/stream_ta2e9d48c66dab6a0c566bf7c1d500139_r556437573.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/security/carousel/transaction-security.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/security/carousel/secure-element.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/security/carousel/passphrase.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/company/x.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /images/products/T2B1/T2B1-tablet.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/securityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga_34JWL0HY2X=GS1.1.1736723774.1.0.1736723774.0.0.875023028; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzIzNyIsIm11eGluZyI6IjYxMDE1OTMxNSJ9&s=d8Kxw4TChMKDw7lbw614NsOnWznDiQMCwrQIw4vDqiPDpsKowrTDpQADwqEhw4Rnwpg HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-34JWL0HY2X&gtm=45he5190v894391193z8894211077za204zb894211077&_p=1736723784458&gcs=G111&gcd=13t3tPt2t5l1&npa=0&dma_cps=syphamo&dma=1&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=266085218.1736723775&ecid=875023028&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&ec_mode=a&sst.rnd=643914035.1736723790&sst.tft=1736723784458&sst.lpc=71485270&sst.navt=n&sst.ude=1&_s=1&sid=1736723774&sct=1&seg=1&dl=https%3A%2F%2Ftrezor.io%2Fsecurity&dt=Privacy%20%26%20Security%20%7C%20Trezor&en=page_view&ep.environment=prod&ep.fb_event_name=PageView&ep.fb_event_id=undefined.0&ep.consent_ad_storage=denied&ep.user_data.email=f48b1t%40gnz.com&tfd=10513&richsstsse HTTP/1.1Host: sgtm.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; _ga_34JWL0HY2X=GS1.1.1736723774.1.1.1736723790.0.0.875023028
    Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "4328e910de583ad53b3a7a76455af005"If-Modified-Since: Tue, 29 Oct 2024 01:22:31 GMT
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.33.1 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/security/carousel/wallet-backup.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D; _ga_34JWL0HY2X=GS1.1.1736723774.1.1.1736723790.0.0.875023028
    Source: global trafficHTTP traffic detected: GET /images/security/carousel/nda-free-design.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D; _ga_34JWL0HY2X=GS1.1.1736723774.1.1.1736723790.0.0.875023028
    Source: global trafficHTTP traffic detected: GET /images/company/reddit.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D; _ga_34JWL0HY2X=GS1.1.1736723774.1.1.1736723790.0.0.875023028
    Source: global trafficHTTP traffic detected: GET /activityi;src=14918036;type=trezo00;cat=page;ord=7207420361573;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Fsecurity;ps=1;pcor=1489504813;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fsecurity? HTTP/1.1Host: 14918036.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnN7hdlTgC-zEMijRlNAFwJD5mde686U5TYG5OPymtnnkMXc6dfkNhb1SW3sTE; ar_debug=1
    Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=14918036;type=trezo00;cat=page;ord=7207420361573;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Fsecurity;ps=1;pcor=1489504813;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fsecurity? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnN7hdlTgC-zEMijRlNAFwJD5mde686U5TYG5OPymtnnkMXc6dfkNhb1SW3sTE; ar_debug=1
    Source: global trafficHTTP traffic detected: GET /images/illustrations/wallet-backup.svg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D; _ga_34JWL0HY2X=GS1.1.1736723774.1.1.1736723790.0.0.875023028
    Source: global trafficHTTP traffic detected: GET /images/illustrations/open-source.svg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D; _ga_34JWL0HY2X=GS1.1.1736723774.1.1.1736723790.0.0.875023028
    Source: global trafficHTTP traffic detected: GET /images/illustrations/device-protection.svg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D; _ga_34JWL0HY2X=GS1.1.1736723774.1.1.1736723790.0.0.875023028
    Source: global trafficHTTP traffic detected: GET /gtag/js?id=G-34JWL0HY2X&l=dataLayer&cx=c&gtm=45Fe5190v894211077za204&sign=66a615808d88652a0880d3ea16bc35db5fa1256497e20f25a90df178667aad99_20250112 HTTP/1.1Host: sgtm.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; _ga_34JWL0HY2X=GS1.1.1736723774.1.1.1736723790.0.0.875023028
    Source: global trafficHTTP traffic detected: GET /gtag/js?id=DC-14918036&l=dataLayer&cx=c&gtm=45Fe5190v894211077za204&sign=66a615808d88652a0880d3ea16bc35db5fa1256497e20f25a90df178667aad99_20250112 HTTP/1.1Host: sgtm.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; _ga_34JWL0HY2X=GS1.1.1736723774.1.1.1736723790.0.0.875023028
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/mwhzw/0x4AAAAAAAayQJfqqce3CyvZ/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzIzNyIsIm11eGluZyI6IjYxMDE1OTMxNSJ9&s=d8Kxw4TChMKDw7lbw614NsOnWznDiQMCwrQIw4vDqiPDpsKowrTDpQADwqEhw4Rnwpg HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=14918036;type=trezo00;cat=page;ord=7207420361573;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Fsecurity;ps=1;pcor=1489504813;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fsecurity? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnN7hdlTgC-zEMijRlNAFwJD5mde686U5TYG5OPymtnnkMXc6dfkNhb1SW3sTE; ar_debug=1
    Source: global trafficHTTP traffic detected: GET /images/company/x.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D; _ga_34JWL0HY2X=GS1.1.1736723774.1.1.1736723790.0.0.875023028
    Source: global trafficHTTP traffic detected: GET /images/products/T2B1/T2B1-tablet.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgzgLghhCmIC5QGMoCcIFUCuBLAJogHbYA2pANCNmLGgPIAOEuA9kWIitmmrEcgCeAYVb54CEJgDKAERBVkrbEQhoRYiVOkgAvlVJRI9NOLQ4CxMqX0gAbnTBsiiAIy6gA; _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; userConsent=%7B%22analytical%22%3Atrue%2C%22essential%22%3Atrue%2C%22createdAt%22%3A1736723779297%7D; _ga_34JWL0HY2X=GS1.1.1736723774.1.1.1736723790.0.0.875023028
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9010dadbecd918fa&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/mwhzw/0x4AAAAAAAayQJfqqce3CyvZ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/mwhzw/0x4AAAAAAAayQJfqqce3CyvZ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CIysm6ao8YoDFb2wgwcdLkUjeA;src=14918036;type=trezo00;cat=page;ord=7207420361573;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Fsecurity;ps=1;pcor=1489504813;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fsecurity? HTTP/1.1Host: 14918036.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnN7hdlTgC-zEMijRlNAFwJD5mde686U5TYG5OPymtnnkMXc6dfkNhb1SW3sTE; ar_debug=1
    Source: global trafficHTTP traffic detected: GET /td/rul/692809723?random=1736723792622&cv=11&fst=1736723792622&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be5190v9178773069z8894211077za201zb894211077&gcd=13t3t3t2t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Ftrezor.io%2Fsecurity&hn=www.googleadservices.com&frm=0&tiba=Privacy%20%26%20Security%20%7C%20Trezor&npa=0&pscdl=noapi&auid=1778049381.1736723768&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnN7hdlTgC-zEMijRlNAFwJD5mde686U5TYG5OPymtnnkMXc6dfkNhb1SW3sTE; ar_debug=1
    Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/692809723/?random=1736723792622&cv=11&fst=1736723792622&bg=ffffff&guid=ON&async=1&gtm=45be5190v9178773069z8894211077za201zb894211077&gcd=13t3t3t2t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Ftrezor.io%2Fsecurity&hn=www.googleadservices.com&frm=0&tiba=Privacy%20%26%20Security%20%7C%20Trezor&npa=0&pscdl=noapi&auid=1778049381.1736723768&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnN7hdlTgC-zEMijRlNAFwJD5mde686U5TYG5OPymtnnkMXc6dfkNhb1SW3sTE; ar_debug=1
    Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=14918036;type=page;cat=trezo00;ord=1623167515;gtm=45h91e5173v894391193z8894211077z9894207506za204zb894211077;dc_pre=1;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t5l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1778049381.1736723768;em=tv.1~em.i6SA1LLZz7lILXgpakyk36K1BCHIjMLVQfcTXX1k-ng;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=1434040503;s3p=1;~oref=https%3A%2F%2Ftrezor.io%2Fsecurity? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnN7hdlTgC-zEMijRlNAFwJD5mde686U5TYG5OPymtnnkMXc6dfkNhb1SW3sTE; ar_debug=1
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/manifest/stream_t0c3dfb3e92f95388bee88fe7fc09137f_r556437259.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CIysm6ao8YoDFb2wgwcdLkUjeA;src=14918036;type=trezo00;cat=page;ord=7207420361573;npa=0;auiddc=*;u1=https%3A%2F%2Ftrezor.io%2Fsecurity;ps=1;pcor=1489504813;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fsecurity HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://14918036.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /activity;src=14918036;type=page;cat=trezo00;ord=1623167515;gtm=45h91e5173v894391193z8894211077z9894207506za204zb894211077;dc_pre=1;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t5l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1778049381.1736723768;em=tv.1~em.i6SA1LLZz7lILXgpakyk36K1BCHIjMLVQfcTXX1k-ng;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=1434040503;s3p=1;~oref=https%3A%2F%2Ftrezor.io%2Fsecurity? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnN7hdlTgC-zEMijRlNAFwJD5mde686U5TYG5OPymtnnkMXc6dfkNhb1SW3sTE; ar_debug=1
    Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-34JWL0HY2X&gtm=45he5190v894391193z8894211077za204zb894211077&_p=1736723784458&gcs=G111&gcd=13t3tPt2t5l1&npa=0&dma_cps=syphamo&dma=1&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=266085218.1736723775&ecid=875023028&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&ec_mode=a&sst.rnd=643914035.1736723790&sst.tft=1736723784458&sst.lpc=71485270&sst.navt=n&sst.ude=1&_s=1&sid=1736723774&sct=1&seg=1&dl=https%3A%2F%2Ftrezor.io%2Fsecurity&dt=Privacy%20%26%20Security%20%7C%20Trezor&en=page_view&ep.environment=prod&ep.fb_event_name=PageView&ep.fb_event_id=undefined.0&ep.consent_ad_storage=denied&ep.user_data.email=f48b1t%40gnz.com&tfd=10513&richsstsse HTTP/1.1Host: sgtm.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1778049381.1736723768; _fbp=fb.1.1736723774420.14719239531564402; _ga=GA1.1.266085218.1736723775; FPID=FPID2.2.VvoJKSnfGg3Vaac27nc%2Bz80BmKE8W0uSRDlsvDpJqsw%3D.1736723775; FPAU=1.1.1778049381.1736723768; FPLC=s%2BdVYEZI3sSSAgalA3nyWBl34X%2FZUr%2F1VguJLpkCEUl3tjb8bCvxxyPOrOc5Q9ufYLLJy6yXfKKoOouSW95zRJckk7neNCe63uBwkuD%2F36ITrkEhg3wdZ4EGQrO7VA%3D%3D; _ga_34JWL0HY2X=GS1.1.1736723774.1.1.1736723790.0.0.875023028
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9010dadbecd918fa&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "4328e910de583ad53b3a7a76455af005"If-Modified-Since: Tue, 29 Oct 2024 01:22:31 GMT
    Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=14918036;type=trezo00;cat=page;ord=7207420361573;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Fsecurity;ps=1;pcor=1489504813;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fsecurity? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnN7hdlTgC-zEMijRlNAFwJD5mde686U5TYG5OPymtnnkMXc6dfkNhb1SW3sTE; ar_debug=1
    Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=f001fd4a-86e4-4779-a78a-5cd9102526c9&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=4400b092-85a4-41e5-a37c-ec0d0654c54f&tw_document_href=https%3A%2F%2Ftrezor.io%2Fsecurity&tw_iframe_status=0&txn_id=o7iz5&type=javascript&version=2.3.31 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=615691a8-6f57-47cc-a1d3-d2a50ca9219d; __cf_bm=H5nQFWZ9qW_12BRsGlTTZcLUMJFGUuYqQBXo8L03Lhk-1736723776-1.0.1.1-qOagt5z2CfVsmH_SAQZK9X7Z0lKwXoW0hCYAMFQZdGmZFo9W6cOtIIEI8nUs9rG5hwvDBVU_Dq7qewWtcvpFFQ
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=f001fd4a-86e4-4779-a78a-5cd9102526c9&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=4400b092-85a4-41e5-a37c-ec0d0654c54f&tw_document_href=https%3A%2F%2Ftrezor.io%2Fsecurity&tw_iframe_status=0&txn_id=o7iz5&type=javascript&version=2.3.31 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A173672377663412811; guest_id_ads=v1%3A173672377663412811; personalization_id="v1_e/7Mi6vvi+Hq/cTjw2Andg=="; guest_id=v1%3A173672377663412811
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tr/?id=2107242412861187&ev=PageView&dl=https%3A%2F%2Ftrezor.io&rl=&if=false&ts=1736723793524&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4124&fbp=fb.1.1736723774420.14719239531564402&cs_est=true&pm=1&hrl=616724&ler=empty&cdl=API_unavailable&it=1736723791943&coo=false&eid=undefined.1&tm=1&cs_cc=1&cas=25486006251043526%2C8983218018407510%2C8215649508554256%2C27004984952479325%2C8128427410522093%2C25847029414910505%2C8069062126437302%2C7728618633831352&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=2107242412861187&ev=PageView&dl=https%3A%2F%2Ftrezor.io&rl=&if=false&ts=1736723793524&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4124&fbp=fb.1.1736723774420.14719239531564402&cs_est=true&pm=1&hrl=616724&ler=empty&cdl=API_unavailable&it=1736723791943&coo=false&eid=undefined.1&tm=1&cs_cc=1&cas=25486006251043526%2C8983218018407510%2C8215649508554256%2C27004984952479325%2C8128427410522093%2C25847029414910505%2C8069062126437302%2C7728618633831352&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/manifest/stream_t0c3dfb3e92f95388bee88fe7fc09137f_r556437259.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CIysm6ao8YoDFb2wgwcdLkUjeA;src=14918036;type=trezo00;cat=page;ord=7207420361573;npa=0;auiddc=*;u1=https%3A%2F%2Ftrezor.io%2Fsecurity;ps=1;pcor=1489504813;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fsecurity HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/692809723/?random=1736723792622&cv=11&fst=1736723792622&bg=ffffff&guid=ON&async=1&gtm=45be5190v9178773069z8894211077za201zb894211077&gcd=13t3t3t2t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Ftrezor.io%2Fsecurity&hn=www.googleadservices.com&frm=0&tiba=Privacy%20%26%20Security%20%7C%20Trezor&npa=0&pscdl=noapi&auid=1778049381.1736723768&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnN7hdlTgC-zEMijRlNAFwJD5mde686U5TYG5OPymtnnkMXc6dfkNhb1SW3sTE; ar_debug=1
    Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=14918036;type=page;cat=trezo00;ord=1623167515;gtm=45h91e5173v894391193z8894211077z9894207506za204zb894211077;dc_pre=1;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t5l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1778049381.1736723768;em=tv.1~em.i6SA1LLZz7lILXgpakyk36K1BCHIjMLVQfcTXX1k-ng;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=1434040503;s3p=1;~oref=https%3A%2F%2Ftrezor.io%2Fsecurity? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnN7hdlTgC-zEMijRlNAFwJD5mde686U5TYG5OPymtnnkMXc6dfkNhb1SW3sTE; ar_debug=1
    Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=14918036;type=page;cat=trezo00;ord=1623167515;gtm=45h91e5173v894391193z8894211077z9894207506za204zb894211077;dc_pre=1;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t5l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;em=tv.*~em.*;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=1434040503;s3p=1;~oref=https%3A%2F%2Ftrezor.io%2Fsecurity HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/692809723/?random=1736723792622&cv=11&fst=1736722800000&bg=ffffff&guid=ON&async=1&gtm=45be5190v9178773069z8894211077za201zb894211077&gcd=13t3t3t2t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Ftrezor.io%2Fsecurity&hn=www.googleadservices.com&frm=0&tiba=Privacy%20%26%20Security%20%7C%20Trezor&npa=0&pscdl=noapi&auid=1778049381.1736723768&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dWaiaxfyA0bPGtEhzSS9k3ryA5dgWpeQL0u0Qdzr41lZBWdIn&random=3534282408&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/9010dadbecd918fa/1736723795922/f5ff4458e18275ba925ef4dc9ad33e87782fca25a7a35b80dd80d35fbd3b4934/NbdHV2dikgVmrnE HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/mwhzw/0x4AAAAAAAayQJfqqce3CyvZ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/9010dadbecd918fa/1736723795929/U0ztJvuRceiDFD9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/mwhzw/0x4AAAAAAAayQJfqqce3CyvZ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /retargeting?id=124971&url=https%3A%2F%2Ftrezor.io%2Fsecurity&consent=0 HTTP/1.1Host: c.seznam.czConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/178523511:1736719984:pUBH7zxNsvIqQzjdB99HzPRTn27YQ4Y1UVA9GDAyNGE/9010dadbecd918fa/.4FNyPQJvB9DnAKNf3m9V9arkGEDlBazEqMCiyo9n.A-1736723793-1.1.1.1-.yHUX4yQI0jLi818sFDjxhXcWHSaUDi8HvFu2ZbhiLHo8X3QpnnWIiwayts7V3xk HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=f001fd4a-86e4-4779-a78a-5cd9102526c9&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=4400b092-85a4-41e5-a37c-ec0d0654c54f&tw_document_href=https%3A%2F%2Ftrezor.io%2Fsecurity&tw_iframe_status=0&txn_id=o7iz5&type=javascript&version=2.3.31 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=615691a8-6f57-47cc-a1d3-d2a50ca9219d; __cf_bm=H5nQFWZ9qW_12BRsGlTTZcLUMJFGUuYqQBXo8L03Lhk-1736723776-1.0.1.1-qOagt5z2CfVsmH_SAQZK9X7Z0lKwXoW0hCYAMFQZdGmZFo9W6cOtIIEI8nUs9rG5hwvDBVU_Dq7qewWtcvpFFQ
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=f001fd4a-86e4-4779-a78a-5cd9102526c9&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=4400b092-85a4-41e5-a37c-ec0d0654c54f&tw_document_href=https%3A%2F%2Ftrezor.io%2Fsecurity&tw_iframe_status=0&txn_id=o7iz5&type=javascript&version=2.3.31 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A173672377663412811; guest_id_ads=v1%3A173672377663412811; personalization_id="v1_e/7Mi6vvi+Hq/cTjw2Andg=="; guest_id=v1%3A173672377663412811
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=2107242412861187&ev=PageView&dl=https%3A%2F%2Ftrezor.io&rl=&if=false&ts=1736723793524&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4124&fbp=fb.1.1736723774420.14719239531564402&cs_est=true&pm=1&hrl=616724&ler=empty&cdl=API_unavailable&it=1736723791943&coo=false&eid=undefined.1&tm=1&cs_cc=1&cas=25486006251043526%2C8983218018407510%2C8215649508554256%2C27004984952479325%2C8128427410522093%2C25847029414910505%2C8069062126437302%2C7728618633831352&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tr/?id=2107242412861187&ev=PageView&dl=https%3A%2F%2Ftrezor.io&rl=&if=false&ts=1736723793524&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4124&fbp=fb.1.1736723774420.14719239531564402&cs_est=true&pm=1&hrl=616724&ler=empty&cdl=API_unavailable&it=1736723791943&coo=false&eid=undefined.1&tm=1&cs_cc=1&cas=25486006251043526%2C8983218018407510%2C8215649508554256%2C27004984952479325%2C8128427410522093%2C25847029414910505%2C8069062126437302%2C7728618633831352&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/692809723/?random=1736723792622&cv=11&fst=1736722800000&bg=ffffff&guid=ON&async=1&gtm=45be5190v9178773069z8894211077za201zb894211077&gcd=13t3t3t2t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Ftrezor.io%2Fsecurity&hn=www.googleadservices.com&frm=0&tiba=Privacy%20%26%20Security%20%7C%20Trezor&npa=0&pscdl=noapi&auid=1778049381.1736723768&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dWaiaxfyA0bPGtEhzSS9k3ryA5dgWpeQL0u0Qdzr41lZBWdIn&random=3534282408&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=14918036;type=page;cat=trezo00;ord=1623167515;gtm=45h91e5173v894391193z8894211077z9894207506za204zb894211077;dc_pre=1;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t5l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;em=tv.*~em.*;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=1434040503;s3p=1;~oref=https%3A%2F%2Ftrezor.io%2Fsecurity HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/9010dadbecd918fa/1736723795929/U0ztJvuRceiDFD9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.33.1 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /retargeting?id=124971&url=https%3A%2F%2Ftrezor.io%2Fsecurity&consent=0 HTTP/1.1Host: c.seznam.czConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/178523511:1736719984:pUBH7zxNsvIqQzjdB99HzPRTn27YQ4Y1UVA9GDAyNGE/9010dadbecd918fa/.4FNyPQJvB9DnAKNf3m9V9arkGEDlBazEqMCiyo9n.A-1736723793-1.1.1.1-.yHUX4yQI0jLi818sFDjxhXcWHSaUDi8HvFu2ZbhiLHo8X3QpnnWIiwayts7V3xk HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.33.1 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_7.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_7.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_8.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_7.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_8.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_7.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_8.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_8.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_9.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_10.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_9.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_9.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_9.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_11.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_10.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_10.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_11.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_12.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_10.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_11.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_11.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=78223-78223If-Range: Sat, 11 Jan 2025 06:56:04 GMT
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_12.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_13.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_12.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_11.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_14.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_13.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_12.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_13.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_15.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_13.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_14.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_14.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_15.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_15.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_14.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_16.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_17.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_16.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_16.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_15.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/video/720/seg_17.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_16.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: us-suite-trezzor-cdn.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: chromecache_600.2.dr, chromecache_583.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=vC(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=yb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},yC=function(){var a=[],b=function(c){return bb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
    Source: chromecache_644.2.dr, chromecache_600.2.dr, chromecache_583.2.dr, chromecache_412.2.dr, chromecache_385.2.dr, chromecache_614.2.dr, chromecache_371.2.dr, chromecache_610.2.drString found in binary or memory: return b}OE.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),QE=["www.youtube.com","www.youtube-nocookie.com"],RE,SE=!1; equals www.youtube.com (Youtube)
    Source: chromecache_617.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_617.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_617.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_600.2.dr, chromecache_583.2.drString found in binary or memory: var cE=function(a,b,c,d,e){var f=TB("fsl",c?"nv.mwt":"mwt",0),g;g=c?TB("fsl","nv.ids",[]):TB("fsl","ids",[]);if(!g.length)return!0;var k=YB(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!DA(k,FA(b, equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: us-suite-trezzor-cdn.github.io
    Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
    Source: global trafficDNS traffic detected: DNS query: i.ibb.co
    Source: global trafficDNS traffic detected: DNS query: teqdjfjre.42web.io
    Source: global trafficDNS traffic detected: DNS query: trezor.io
    Source: global trafficDNS traffic detected: DNS query: suite.trezor.io
    Source: global trafficDNS traffic detected: DNS query: imagedelivery.net
    Source: global trafficDNS traffic detected: DNS query: o117836.ingest.sentry.io
    Source: global trafficDNS traffic detected: DNS query: sgtm.trezor.io
    Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
    Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
    Source: global trafficDNS traffic detected: DNS query: c.seznam.cz
    Source: global trafficDNS traffic detected: DNS query: 14918036.fls.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: t.co
    Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
    Source: global trafficDNS traffic detected: DNS query: adservice.google.com
    Source: global trafficDNS traffic detected: DNS query: customer-cqty7npjnrtw88ks.cloudflarestream.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: unknownHTTP traffic detected: POST /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.33.1 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveContent-Length: 491sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Sun, 12 Jan 2025 23:16:08 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Sun, 12 Jan 2025 23:16:16 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Sun, 12 Jan 2025 23:16:19 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Sun, 12 Jan 2025 23:16:21 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Sun, 12 Jan 2025 23:16:24 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Sun, 12 Jan 2025 23:16:24 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Sun, 12 Jan 2025 23:16:33 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 12 Jan 2025 23:16:41 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: K2N0itLVis1SKOW+aYPr2A==$ukcT3mw2c8wlReIPlccSzA==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 9010db0df8a54363-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Sun, 12 Jan 2025 23:16:42 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 12 Jan 2025 23:16:43 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: uWrFFf6axhdEdVrtEUFBVQ==$rN6kjDsswCeOT8LVQDC/+Q==Server: cloudflareCF-RAY: 9010db18fdad7cfc-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Sun, 12 Jan 2025 23:16:43 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: chromecache_348.2.dr, chromecache_590.2.drString found in binary or memory: http://www.videolan.orG
    Source: chromecache_610.2.drString found in binary or memory: https://ad.doubleclick.net
    Source: chromecache_323.2.drString found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;src=14918036;type=page;cat=trezo00;ord=258
    Source: chromecache_383.2.drString found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;src=14918036;type=page;cat=trezo00;ord=996
    Source: chromecache_323.2.drString found in binary or memory: https://ad.doubleclick.net/activity;src=14918036;type=page;cat=trezo00;ord=258510603;gtm=45h91e5173v
    Source: chromecache_383.2.drString found in binary or memory: https://ad.doubleclick.net/activity;src=14918036;type=page;cat=trezo00;ord=996266926;gtm=45h91e5173v
    Source: chromecache_644.2.dr, chromecache_614.2.dr, chromecache_371.2.dr, chromecache_610.2.drString found in binary or memory: https://ade.googlesyndication.com
    Source: chromecache_610.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
    Source: chromecache_540.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.0/jquery.min.js
    Source: chromecache_644.2.dr, chromecache_371.2.drString found in binary or memory: https://c.seznam.cz/js/rc.js
    Source: chromecache_644.2.dr, chromecache_600.2.dr, chromecache_583.2.dr, chromecache_412.2.dr, chromecache_385.2.dr, chromecache_614.2.dr, chromecache_371.2.dr, chromecache_610.2.drString found in binary or memory: https://cct.google/taggy/agent.js
    Source: chromecache_455.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/
    Source: chromecache_455.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
    Source: chromecache_469.2.dr, chromecache_617.2.drString found in binary or memory: https://connect.facebook.net/
    Source: chromecache_644.2.dr, chromecache_371.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
    Source: chromecache_469.2.dr, chromecache_617.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
    Source: chromecache_455.2.drString found in binary or memory: https://fonts.googleapis.com
    Source: chromecache_455.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Roboto:ital
    Source: chromecache_455.2.drString found in binary or memory: https://fonts.gstatic.com
    Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkAnkaWzU.woff2)
    Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBXkaWzU.woff2)
    Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBnka.woff2)
    Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkC3kaWzU.woff2)
    Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCHkaWzU.woff2)
    Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCXkaWzU.woff2)
    Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCnkaWzU.woff2)
    Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkaHkaWzU.woff2)
    Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkenkaWzU.woff2)
    Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2)
    Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)
    Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2)
    Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2)
    Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3OUBGEe.woff2)
    Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)
    Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2)
    Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2)
    Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2)
    Source: chromecache_402.2.dr, chromecache_391.2.dr, chromecache_427.2.drString found in binary or memory: https://getbootstrap.com/)
    Source: chromecache_402.2.dr, chromecache_391.2.dr, chromecache_427.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
    Source: chromecache_402.2.dr, chromecache_391.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
    Source: chromecache_371.2.drString found in binary or memory: https://google.com
    Source: chromecache_371.2.drString found in binary or memory: https://googleads.g.doubleclick.net
    Source: chromecache_455.2.drString found in binary or memory: https://i.ibb.co/P4LYvWX/fabicon.png
    Source: chromecache_455.2.drString found in binary or memory: https://i.ibb.co/jyM2wv9/footer.jpg
    Source: chromecache_455.2.drString found in binary or memory: https://i.ibb.co/w775vxJ/banner.jpg
    Source: chromecache_610.2.drString found in binary or memory: https://pagead2.googlesyndication.com
    Source: chromecache_638.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
    Source: chromecache_644.2.dr, chromecache_600.2.dr, chromecache_583.2.dr, chromecache_412.2.dr, chromecache_385.2.dr, chromecache_614.2.dr, chromecache_371.2.dr, chromecache_610.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
    Source: chromecache_638.2.drString found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
    Source: chromecache_371.2.drString found in binary or memory: https://static.ads-twitter.com/uwt.js
    Source: chromecache_412.2.dr, chromecache_385.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
    Source: chromecache_455.2.drString found in binary or memory: https://suite.trezor.io
    Source: chromecache_330.2.drString found in binary or memory: https://tailwindcss.com
    Source: chromecache_644.2.dr, chromecache_600.2.dr, chromecache_638.2.dr, chromecache_583.2.dr, chromecache_412.2.dr, chromecache_385.2.dr, chromecache_614.2.dr, chromecache_371.2.dr, chromecache_610.2.drString found in binary or memory: https://td.doubleclick.net
    Source: chromecache_638.2.drString found in binary or memory: https://td.doubleclick.net/td/bjs
    Source: chromecache_638.2.drString found in binary or memory: https://td.doubleclick.net/td/bts
    Source: chromecache_638.2.drString found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
    Source: chromecache_638.2.drString found in binary or memory: https://td.doubleclick.net/td/update?ig_name=4s1778049381.1736723768
    Source: chromecache_638.2.drString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=155419797085
    Source: chromecache_638.2.drString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=155419797965
    Source: chromecache_638.2.drString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=158819060849
    Source: chromecache_638.2.drString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=161450027517
    Source: chromecache_638.2.drString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=166300720462
    Source: chromecache_455.2.drString found in binary or memory: https://teqdjfjre.42web.io/
    Source: chromecache_629.2.drString found in binary or memory: https://teqdjfjre.42web.io/?i=1
    Source: chromecache_455.2.drString found in binary or memory: https://trezor.io
    Source: chromecache_540.2.drString found in binary or memory: https://trezor.io/support/
    Source: chromecache_610.2.drString found in binary or memory: https://www.google.com
    Source: chromecache_424.2.dr, chromecache_285.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/692809723/?random
    Source: chromecache_371.2.dr, chromecache_610.2.drString found in binary or memory: https://www.googleadservices.com
    Source: chromecache_610.2.drString found in binary or memory: https://www.googletagmanager.com
    Source: chromecache_644.2.dr, chromecache_600.2.dr, chromecache_583.2.dr, chromecache_371.2.drString found in binary or memory: https://www.googletagmanager.com/a?
    Source: chromecache_644.2.dr, chromecache_614.2.dr, chromecache_371.2.dr, chromecache_610.2.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
    Source: chromecache_644.2.dr, chromecache_600.2.dr, chromecache_583.2.dr, chromecache_371.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
    Source: chromecache_412.2.dr, chromecache_385.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50498 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50502
    Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50501
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50504
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50503
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50506
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
    Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50505
    Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50500
    Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
    Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
    Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
    Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
    Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
    Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
    Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
    Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
    Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
    Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
    Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
    Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
    Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
    Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
    Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
    Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
    Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
    Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
    Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
    Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
    Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
    Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
    Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
    Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
    Source: unknownNetwork traffic detected: HTTP traffic on port 50503 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
    Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
    Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
    Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
    Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
    Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
    Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
    Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
    Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
    Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
    Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
    Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
    Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
    Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50494
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50493
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50496
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50495
    Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50498
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50497
    Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50499
    Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
    Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
    Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
    Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
    Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
    Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
    Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
    Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50491 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50500 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50380 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50402 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50379 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50323 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50495 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
    Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50399 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
    Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
    Source: unknownNetwork traffic detected: HTTP traffic on port 50367 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
    Source: unknownNetwork traffic detected: HTTP traffic on port 50438 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50250 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50426 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50262 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50483 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50355 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
    Source: unknownNetwork traffic detected: HTTP traffic on port 50471 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: classification engineClassification label: mal72.phis.win@31/615@92/38
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2180,i,2150981528798760868,15867642019761209368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://us-suite-trezzor-cdn.github.io/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7048 --field-trial-handle=2180,i,2150981528798760868,15867642019761209368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2180,i,2150981528798760868,15867642019761209368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7048 --field-trial-handle=2180,i,2150981528798760868,15867642019761209368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7048 --field-trial-handle=2180,i,2150981528798760868,15867642019761209368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://us-suite-trezzor-cdn.github.io/"Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    1
    Drive-by Compromise
    Windows Management Instrumentation2
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Scripting
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAt1
    Registry Run Keys / Startup Folder
    Logon Script (Windows)1
    Deobfuscate/Decode Files or Information
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    http://us-suite-trezzor-cdn.github.io/100%Avira URL Cloudphishing
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC0%Avira URL Cloudsafe
    https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_7.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y0%Avira URL Cloudsafe
    https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y0%Avira URL Cloudsafe
    https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_17.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC0%Avira URL Cloudsafe
    https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_10.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y0%Avira URL Cloudsafe
    https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC0%Avira URL Cloudsafe
    https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/manifest/stream_ta2e9d48c66dab6a0c566bf7c1d500139_r556437573.m3u8?useVODOTFE=false0%Avira URL Cloudsafe
    https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_16.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y0%Avira URL Cloudsafe
    https://teqdjfjre.42web.io/aes.js100%Avira URL Cloudphishing
    https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzIzNyIsIm11eGluZyI6IjYxMDE1OTMxNSJ9&s=d8Kxw4TChMKDw7lbw614NsOnWznDiQMCwrQIw4vDqiPDpsKowrTDpQADwqEhw4Rnwpg0%Avira URL Cloudsafe
    https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC0%Avira URL Cloudsafe
    https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_8.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y0%Avira URL Cloudsafe
    https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_14.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC0%Avira URL Cloudsafe
    https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_15.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    jsdelivr.map.fastly.net
    151.101.1.229
    truefalse
      high
      teqdjfjre.42web.io
      185.27.134.228
      truetrue
        unknown
        dart.l.doubleclick.net
        216.58.212.166
        truefalse
          high
          c.seznam.cz
          77.75.77.172
          truefalse
            high
            customer-cqty7npjnrtw88ks.cloudflarestream.com
            104.16.94.114
            truefalse
              unknown
              adservice.google.com
              142.250.185.98
              truefalse
                high
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  high
                  platform.twitter.map.fastly.net
                  146.75.120.157
                  truefalse
                    high
                    i.ibb.co
                    91.134.10.168
                    truefalse
                      high
                      scontent.xx.fbcdn.net
                      157.240.253.1
                      truefalse
                        high
                        imagedelivery.net
                        104.18.3.36
                        truefalse
                          high
                          t.co
                          162.159.140.229
                          truefalse
                            high
                            sgtm.trezor.io
                            104.20.80.175
                            truefalse
                              unknown
                              www.google.com
                              216.58.206.68
                              truefalse
                                high
                                star-mini.c10r.facebook.com
                                157.240.253.35
                                truefalse
                                  high
                                  trezor.io
                                  104.20.80.175
                                  truefalse
                                    high
                                    s.twitter.com
                                    104.244.42.195
                                    truefalse
                                      high
                                      ad.doubleclick.net
                                      216.58.212.166
                                      truefalse
                                        high
                                        d1dpmgaurcjmxg.cloudfront.net
                                        143.204.215.61
                                        truefalse
                                          unknown
                                          o117836.ingest.sentry.io
                                          34.120.195.249
                                          truefalse
                                            unknown
                                            s-part-0017.t-0009.t-msedge.net
                                            13.107.246.45
                                            truefalse
                                              high
                                              us-suite-trezzor-cdn.github.io
                                              185.199.110.153
                                              truetrue
                                                unknown
                                                bg.microsoft.map.fastly.net
                                                199.232.210.172
                                                truefalse
                                                  high
                                                  edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
                                                  217.20.57.18
                                                  truefalse
                                                    high
                                                    googleads.g.doubleclick.net
                                                    142.250.186.34
                                                    truefalse
                                                      high
                                                      challenges.cloudflare.com
                                                      104.18.94.41
                                                      truefalse
                                                        high
                                                        td.doubleclick.net
                                                        142.250.184.194
                                                        truefalse
                                                          high
                                                          static.ads-twitter.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            www.facebook.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              cdn.jsdelivr.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                connect.facebook.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  analytics.twitter.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    14918036.fls.doubleclick.net
                                                                    unknown
                                                                    unknowntrue
                                                                      unknown
                                                                      suite.trezor.io
                                                                      unknown
                                                                      unknowntrue
                                                                        unknown
                                                                        NameMaliciousAntivirus DetectionReputation
                                                                        https://trezor.io/_next/static/chunks/app/%5Blang%5D/(pages)/trezor-suite/page-8d7bd7756cee8630.jsfalse
                                                                          high
                                                                          https://trezor.io/images/security/carousel/passphrase.jpgfalse
                                                                            high
                                                                            https://trezor.io/images/products/T2B1/T2B1-tablet.jpgfalse
                                                                              high
                                                                              https://trezor.io/icons/moneroIcon.pngfalse
                                                                                high
                                                                                https://trezor.io/_next/static/chunks/5396-2f457d9a93906969.jsfalse
                                                                                  high
                                                                                  https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/60a30b71-1f0e-4d32-0be7-926fa20fed00/publicfalse
                                                                                    high
                                                                                    https://trezor.io/images/suite/boss-level-security.pngfalse
                                                                                      high
                                                                                      https://trezor.io/images/navigation/trezor-safe-3.pngfalse
                                                                                        high
                                                                                        https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/d52d7c09-e6b3-4b3c-ada4-7def95df9c00/64x64false
                                                                                          high
                                                                                          https://i.ibb.co/jyM2wv9/footer.jpgfalse
                                                                                            high
                                                                                            https://trezor.io/_next/static/chunks/4666-48279265c68daa60.jsfalse
                                                                                              high
                                                                                              https://trezor.io/images/suite/simple-setup-use.pngfalse
                                                                                                high
                                                                                                https://trezor.io/_next/static/chunks/6484-c1b0f39c34f6eb2f.jsfalse
                                                                                                  high
                                                                                                  https://teqdjfjre.42web.io/aes.jsfalse
                                                                                                  • Avira URL Cloud: phishing
                                                                                                  unknown
                                                                                                  https://trezor.io/icons/cardano.pngfalse
                                                                                                    high
                                                                                                    https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/9a266f02-cf72-43b4-b0b2-7851b59a8600/64x64false
                                                                                                      high
                                                                                                      https://trezor.io/images/security/carousel/open-source.jpgfalse
                                                                                                        high
                                                                                                        https://trezor.io/_next/static/css/38edbaaf73434f60.cssfalse
                                                                                                          high
                                                                                                          https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/3208a3fd-7caa-496e-7b13-a4d5ce5db000/64x64false
                                                                                                            high
                                                                                                            https://trezor.io/_next/static/chunks/5115-b9e7d04f202f12df.jsfalse
                                                                                                              high
                                                                                                              https://trezor.io/_next/static/chunks/4568-8b8cf4406997e4cd.jsfalse
                                                                                                                high
                                                                                                                https://trezor.io/_next/static/chunks/main-app-b31c7c1a341db9f6.jsfalse
                                                                                                                  high
                                                                                                                  https://trezor.io/_next/static/chunks/2664-197c8ee30546d1f1.jsfalse
                                                                                                                    high
                                                                                                                    https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/083b3b7f-f1ce-48bd-1395-0631f9607800/64x64false
                                                                                                                      high
                                                                                                                      https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/f8eec1c4-ef2f-4ed1-7758-192244f5d000/64x64false
                                                                                                                        high
                                                                                                                        https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_16.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Yfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://trezor.io/_next/static/chunks/6412-466a8cc706ab210c.jsfalse
                                                                                                                          high
                                                                                                                          https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Yfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://trezor.io/images/illustrations/device-protection.svgfalse
                                                                                                                            high
                                                                                                                            https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.jsfalse
                                                                                                                              high
                                                                                                                              https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKCfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://c.seznam.cz/retargeting?id=124971&url=https%3A%2F%2Ftrezor.io%2Fcompare&consent=0false
                                                                                                                                high
                                                                                                                                https://trezor.io/images/security/carousel/device-security.jpgfalse
                                                                                                                                  high
                                                                                                                                  https://trezor.io/images/security/carousel/product-confidence.jpgfalse
                                                                                                                                    high
                                                                                                                                    https://www.facebook.com/tr/?id=2107242412861187&ev=PageView&dl=https%3A%2F%2Ftrezor.io&rl=&if=false&ts=1736723793524&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4124&fbp=fb.1.1736723774420.14719239531564402&cs_est=true&pm=1&hrl=616724&ler=empty&cdl=API_unavailable&it=1736723791943&coo=false&eid=undefined.1&tm=1&cs_cc=1&cas=25486006251043526%2C8983218018407510%2C8215649508554256%2C27004984952479325%2C8128427410522093%2C25847029414910505%2C8069062126437302%2C7728618633831352&rqm=GETfalse
                                                                                                                                      high
                                                                                                                                      https://trezor.io/_next/static/chunks/app/%5Blang%5D/(pages)/compare/page-c2f12970611912ff.jsfalse
                                                                                                                                        high
                                                                                                                                        https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/e0c2b49d-487a-466f-57df-8f01bd97c600/64x64false
                                                                                                                                          high
                                                                                                                                          https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/fb665673-a19c-49bc-25ab-00c069bc4800/480x480false
                                                                                                                                            high
                                                                                                                                            https://c.seznam.cz/retargeting?id=124971&url=https%3A%2F%2Ftrezor.io%2Ftrezor-suite&consent=0false
                                                                                                                                              high
                                                                                                                                              https://www.facebook.com/tr/?id=2107242412861187&ev=PageView&dl=https%3A%2F%2Ftrezor.io&rl=&if=false&ts=1736723774423&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4124&fbp=fb.1.1736723774420.14719239531564402&cs_est=true&pm=1&hrl=18a52c&ler=empty&cdl=API_unavailable&it=1736723773356&coo=false&eid=undefined.1&tm=1&cs_cc=1&cas=25486006251043526%2C8983218018407510%2C8215649508554256%2C27004984952479325%2C8128427410522093%2C25847029414910505%2C8069062126437302%2C7728618633831352&rqm=GETfalse
                                                                                                                                                high
                                                                                                                                                https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/c409da27-a4e7-4a0b-29d2-4775b9f46400/publicfalse
                                                                                                                                                  high
                                                                                                                                                  https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_7.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Yfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/9010dadbecd918fa/1736723795929/U0ztJvuRceiDFD9false
                                                                                                                                                    high
                                                                                                                                                    https://trezor.io/_next/static/chunks/app/%5Blang%5D/layout-1cc0009182e7cc78.jsfalse
                                                                                                                                                      high
                                                                                                                                                      https://trezor.io/images/suite/check-verify.jpgfalse
                                                                                                                                                        high
                                                                                                                                                        https://trezor.io/_next/static/chunks/227-6142b20a1beb5bd2.jsfalse
                                                                                                                                                          high
                                                                                                                                                          https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/e05a7bf5-a123-4241-535f-571363943e00/480x480false
                                                                                                                                                            high
                                                                                                                                                            https://trezor.io/_next/static/css/fb9a9af3f6f81ba5.cssfalse
                                                                                                                                                              high
                                                                                                                                                              https://trezor.io/images/suite/eth-staking.pngfalse
                                                                                                                                                                high
                                                                                                                                                                https://trezor.io/images/suite/multiple-wallets.pngfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/8989e7ff-50bb-444c-9185-818723ef1a00/64x64false
                                                                                                                                                                    high
                                                                                                                                                                    https://trezor.io/_next/static/chunks/fd9d1056-784fda76f5918b34.jsfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://c.seznam.cz/js/rc.jsfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://trezor.io/images/history/history-laptop.jpgfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://trezor.io/images/navigation/trezor-keep-banner.pngfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://trezor.io/gw-graphql/false
                                                                                                                                                                              high
                                                                                                                                                                              https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/fbbda9ef-d11f-49a3-53d1-075025fe3c00/64x64false
                                                                                                                                                                                high
                                                                                                                                                                                https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_10.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Yfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKCfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/5d26f2ee-a62d-423d-bc0b-3f6ba45dc000/64x64false
                                                                                                                                                                                  high
                                                                                                                                                                                  https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzIzNyIsIm11eGluZyI6IjYxMDE1OTMxNSJ9&s=d8Kxw4TChMKDw7lbw614NsOnWznDiQMCwrQIw4vDqiPDpsKowrTDpQADwqEhw4Rnwpgfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://trezor.io/comparefalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://trezor.io/_next/static/chunks/9888-fdd0ee3d301b8e40.jsfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/f7c26e9a-bad2-46dd-047f-d3747a1a6500/64x64false
                                                                                                                                                                                        high
                                                                                                                                                                                        https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_17.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKCfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/bef25903-ecde-4619-edd0-5bf0ecf50900/publicfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/manifest/stream_ta2e9d48c66dab6a0c566bf7c1d500139_r556437573.m3u8?useVODOTFE=falsefalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.cssfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://trezor.io/_next/static/chunks/8962-7f5c2e30d73aa28a.jsfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/mwhzw/0x4AAAAAAAayQJfqqce3CyvZ/auto/fbE/normal/auto/false
                                                                                                                                                                                                high
                                                                                                                                                                                                https://trezor.io/images/navigation/tex-banner.pngfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_8.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Yfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://trezor.io/_next/static/chunks/app/%5Blang%5D/(pages)/coins/page-f4d287397c70348c.jsfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/46d38537-abd0-4f36-41c8-037584c5f100/64x64false
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://trezor.io/_next/static/css/f22f2a90641460a4.cssfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/8ee6fc4a-0749-4b0e-53ee-611e72920000/64x64false
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=2107242412861187&ev=PageView&dl=https%3A%2F%2Ftrezor.io&rl=&if=false&ts=1736723774423&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4124&fbp=fb.1.1736723774420.14719239531564402&cs_est=true&pm=1&hrl=18a52c&ler=empty&cdl=API_unavailable&it=1736723773356&coo=false&eid=undefined.1&tm=1&cs_cc=1&cas=25486006251043526%2C8983218018407510%2C8215649508554256%2C27004984952479325%2C8128427410522093%2C25847029414910505%2C8069062126437302%2C7728618633831352&rqm=FGETfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://trezor.io/_next/static/chunks/8451-f4257c121e1faca3.jsfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://trezor.io/_next/static/chunks/app/%5Blang%5D/(pages)/page-52dcca46a3d8d8ca.jsfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=2107242412861187&ev=PageView&dl=https%3A%2F%2Ftrezor.io&rl=&if=false&ts=1736723777361&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4124&fbp=fb.1.1736723774420.14719239531564402&cs_est=true&pm=1&hrl=c0938d&ler=empty&cdl=API_unavailable&it=1736723771800&coo=false&eid=undefined.1&tm=1&cs_cc=1&cas=25486006251043526%2C8983218018407510%2C8215649508554256%2C27004984952479325%2C8128427410522093%2C25847029414910505%2C8069062126437302%2C7728618633831352&rqm=FGETfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/js/bootstrap.bundle.min.jsfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKCfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://trezor.io/images/suite/coin-security.pngfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_14.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKCfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.facebook.com/tr/?id=2107242412861187&ev=PageView&dl=https%3A%2F%2Ftrezor.io&rl=&if=false&ts=1736723777361&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4124&fbp=fb.1.1736723774420.14719239531564402&cs_est=true&pm=1&hrl=c0938d&ler=empty&cdl=API_unavailable&it=1736723771800&coo=false&eid=undefined.1&tm=1&cs_cc=1&cas=25486006251043526%2C8983218018407510%2C8215649508554256%2C27004984952479325%2C8128427410522093%2C25847029414910505%2C8069062126437302%2C7728618633831352&rqm=GETfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_15.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Yfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/54572a12-2b20-4043-3fd0-86f68cc90900/64x64false
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                          https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=155419797085chromecache_638.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://stats.g.doubleclick.net/g/collectchromecache_412.2.dr, chromecache_385.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://tailwindcss.comchromecache_330.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://github.com/twbs/bootstrap/graphs/contributors)chromecache_402.2.dr, chromecache_391.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://td.doubleclick.net/td/update?ig_name=4s1778049381.1736723768chromecache_638.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://connect.facebook.net/chromecache_469.2.dr, chromecache_617.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://www.google.com/pagead/1p-user-list/692809723/?randomchromecache_424.2.dr, chromecache_285.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=158819060849chromecache_638.2.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://td.doubleclick.net/td/bjschromecache_638.2.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://trezor.io/support/chromecache_540.2.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              http://www.videolan.orGchromecache_348.2.dr, chromecache_590.2.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=166300720462chromecache_638.2.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://googleads.g.doubleclick.netchromecache_371.2.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                    104.20.80.175
                                                                                                                                                                                                                                                    sgtm.trezor.ioUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    185.199.110.153
                                                                                                                                                                                                                                                    us-suite-trezzor-cdn.github.ioNetherlands
                                                                                                                                                                                                                                                    54113FASTLYUStrue
                                                                                                                                                                                                                                                    142.250.185.66
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    162.159.140.229
                                                                                                                                                                                                                                                    t.coUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    142.250.186.34
                                                                                                                                                                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    142.250.184.198
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    91.134.10.182
                                                                                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                                                                                    142.250.184.194
                                                                                                                                                                                                                                                    td.doubleclick.netUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    104.244.42.131
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    13414TWITTERUSfalse
                                                                                                                                                                                                                                                    104.18.95.41
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                                    146.75.120.157
                                                                                                                                                                                                                                                    platform.twitter.map.fastly.netSweden
                                                                                                                                                                                                                                                    30051SCCGOVUSfalse
                                                                                                                                                                                                                                                    185.199.108.153
                                                                                                                                                                                                                                                    unknownNetherlands
                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                    185.27.134.228
                                                                                                                                                                                                                                                    teqdjfjre.42web.ioUnited Kingdom
                                                                                                                                                                                                                                                    34119WILDCARD-ASWildcardUKLimitedGBtrue
                                                                                                                                                                                                                                                    143.204.215.61
                                                                                                                                                                                                                                                    d1dpmgaurcjmxg.cloudfront.netUnited States
                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                    157.240.253.35
                                                                                                                                                                                                                                                    star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                    142.250.186.100
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    104.18.3.36
                                                                                                                                                                                                                                                    imagedelivery.netUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    216.58.212.164
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    216.58.212.166
                                                                                                                                                                                                                                                    dart.l.doubleclick.netUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    104.16.94.114
                                                                                                                                                                                                                                                    customer-cqty7npjnrtw88ks.cloudflarestream.comUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    151.101.129.229
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                    104.18.94.41
                                                                                                                                                                                                                                                    challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    157.240.0.6
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                    104.16.93.114
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    216.58.212.130
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    151.101.1.229
                                                                                                                                                                                                                                                    jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                    77.75.77.172
                                                                                                                                                                                                                                                    c.seznam.czCzech Republic
                                                                                                                                                                                                                                                    43037SEZNAM-CZfalse
                                                                                                                                                                                                                                                    104.244.42.195
                                                                                                                                                                                                                                                    s.twitter.comUnited States
                                                                                                                                                                                                                                                    13414TWITTERUSfalse
                                                                                                                                                                                                                                                    216.58.206.68
                                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    157.240.253.1
                                                                                                                                                                                                                                                    scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                    34.120.195.249
                                                                                                                                                                                                                                                    o117836.ingest.sentry.ioUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    157.240.251.35
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                    172.66.0.227
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    91.134.10.168
                                                                                                                                                                                                                                                    i.ibb.coFrance
                                                                                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                                                                                    142.250.185.98
                                                                                                                                                                                                                                                    adservice.google.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                                    192.168.2.6
                                                                                                                                                                                                                                                    192.168.2.5
                                                                                                                                                                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                                    Analysis ID:1589627
                                                                                                                                                                                                                                                    Start date and time:2025-01-13 00:14:14 +01:00
                                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                    Overall analysis duration:0h 5m 18s
                                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                    Sample URL:http://us-suite-trezzor-cdn.github.io/
                                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                    Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                                                    Classification:mal72.phis.win@31/615@92/38
                                                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                                                    • Browse: https://teqdjfjre.42web.io/
                                                                                                                                                                                                                                                    • Browse: https://trezor.io/
                                                                                                                                                                                                                                                    • Browse: https://suite.trezor.io/
                                                                                                                                                                                                                                                    • Browse: https://trezor.io/coins
                                                                                                                                                                                                                                                    • Browse: https://trezor.io/trezor-suite
                                                                                                                                                                                                                                                    • Browse: https://trezor.io/compare
                                                                                                                                                                                                                                                    • Browse: https://trezor.io/security
                                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.185.206, 142.251.168.84, 142.250.184.206, 142.250.184.238, 142.250.184.202, 216.58.206.35, 20.109.210.53, 199.232.210.172, 2.23.77.188, 13.85.23.206, 142.250.186.46, 172.217.18.14, 216.58.206.42, 142.250.185.234, 172.217.18.106, 216.58.212.138, 142.250.185.170, 142.250.185.138, 172.217.16.138, 142.250.186.74, 142.250.186.42, 142.250.74.202, 142.250.181.234, 142.250.186.138, 142.250.186.170, 142.250.186.106, 142.250.185.202, 216.58.206.78, 216.58.206.74, 142.250.185.74, 172.217.16.202, 216.58.212.170, 142.250.184.234, 4.245.163.56, 172.217.16.200, 34.104.35.123, 216.58.206.72, 172.202.163.200, 217.20.57.18, 142.250.186.168, 142.250.185.142, 142.250.186.174, 142.250.186.78, 2.23.242.162, 13.107.246.45
                                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, e3913.cd.akamaiedge.net, clientservices.googleapis.com, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ajax.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, cac-ocsp.digicert.com.edgekey.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                    • VT rate limit hit for: http://us-suite-trezzor-cdn.github.io/
                                                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 22:15:09 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                                                    Entropy (8bit):3.9804204682369173
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:8sdxT5JBHRidAKZdA19ehwiZUklqehTy+3:86rZIy
                                                                                                                                                                                                                                                    MD5:E8E24F70A8A3BF42B54DB009CD63E4DF
                                                                                                                                                                                                                                                    SHA1:C2A14F8FC8C7AD36D37F59AFF2819117393DFAAD
                                                                                                                                                                                                                                                    SHA-256:2041A0606085C0239EAC283F59F916DD8B84AF747085BC00F8388BEFCBCD4AFC
                                                                                                                                                                                                                                                    SHA-512:A519ACA1849490C8B322279CAD3EAFA797F47FEE39C3449E242E8C9D04683703A8D968E2343D91BBF1CC78AD1E49D5A54C39DA45C82CFAEDE884BB2C5BCC6D88
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....h..Ge..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 22:15:09 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                                                                                    Entropy (8bit):3.997470445919208
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:8vdxT5JBHRidAKZdA1weh/iZUkAQkqeh4y+2:87rL9Q1y
                                                                                                                                                                                                                                                    MD5:636A9984C9C6E6AB2D2C345B3F598CDA
                                                                                                                                                                                                                                                    SHA1:340FE1C1C6AC7240D5E0A282DEEAB9A1ED396AFF
                                                                                                                                                                                                                                                    SHA-256:70E9099EBB0B65E92006EB29A9EF6BAFB0A4700F7E8F126467C0F15558C9578E
                                                                                                                                                                                                                                                    SHA-512:2E6C398F06C659E0BD28BC579208D4A8E9B4EDA313888D55E2565ED0B38709399B274AB5E240CC3C956692A416C1CCA956724BEDCF99BA0EF07E6847819C5F47
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....Y...Ge..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2693
                                                                                                                                                                                                                                                    Entropy (8bit):4.0099156758058605
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:8x6dxT5JsHRidAKZdA14tseh7sFiZUkmgqeh7s6y+BX:8xIrgnUy
                                                                                                                                                                                                                                                    MD5:B43ED93D45B7079DC967F35CE5ABA4C5
                                                                                                                                                                                                                                                    SHA1:35106D71A6027B15243DCF69A7BC0CE70A089D5B
                                                                                                                                                                                                                                                    SHA-256:9F36C3640B36DB61C543ADFDBAAB25B6B37AF7A8F5898DED946B2BF06438A723
                                                                                                                                                                                                                                                    SHA-512:9482E0297E22DCC397A071BAD3494EE0AD4DD0EEAC8B0B9E1FADBF6A78CE2512B5530F19002171D604D96A1DB4B6E49581590BDA5A8E94DCAE74DCA14AA3AD91
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 22:15:09 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2681
                                                                                                                                                                                                                                                    Entropy (8bit):3.9937686485687873
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:8dKdxT5JBHRidAKZdA1vehDiZUkwqeh8y+R:8dYrICy
                                                                                                                                                                                                                                                    MD5:9924644AEF65FADF8E507F859B3CDD42
                                                                                                                                                                                                                                                    SHA1:69D6E6DC6ACE5CD3A063D13CB4CB35D4481C317D
                                                                                                                                                                                                                                                    SHA-256:3C764C3756C3EABF6912AEA0E6F62E834F08A574737CB54E56AD56F151BD136F
                                                                                                                                                                                                                                                    SHA-512:2B2FCF774AA3D5E2F339A2CE2554AC543D1F269848E2F286370B72DC04C9B7BA6C8F9840C0C4BC2716C18D592B14870D0B25164C5042B5A6B06EDD7BAD10688C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....\...Ge..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 22:15:09 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2681
                                                                                                                                                                                                                                                    Entropy (8bit):3.984180884697995
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:8IdxT5JBHRidAKZdA1hehBiZUk1W1qehGy+C:8+rY9my
                                                                                                                                                                                                                                                    MD5:C55DF031808791CCE88C53CA490CA2C6
                                                                                                                                                                                                                                                    SHA1:7871DAA76D7BE6F46FB7398390C616C7CDEE3C1F
                                                                                                                                                                                                                                                    SHA-256:468A9CE6F6E0C34018B9D5325A5037672A4DBCACC4BA1C6EF2EFA056EB5E454B
                                                                                                                                                                                                                                                    SHA-512:BB0B97D0D8935A484DFD4565195E2B1E82DC80DFBE7C9436B8D436BEB38CEDD0412766D23069663DEC8C4E669751199D457800EF53A3253A63B89C5790A0180F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,........Ge..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 22:15:09 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2683
                                                                                                                                                                                                                                                    Entropy (8bit):3.9960609408721544
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:88dxT5JBHRidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbUy+yT+:8Kr2T/TbxWOvTbUy7T
                                                                                                                                                                                                                                                    MD5:80DEEDE1C5DFA3157C9A44F3DCEA850E
                                                                                                                                                                                                                                                    SHA1:10131CFD5E044061E46DA39A41D5C7F0F106B081
                                                                                                                                                                                                                                                    SHA-256:65AED946A59DC9E79099EC44FA8BF71B6596705CC74C2A392380FA1261AC9FF9
                                                                                                                                                                                                                                                    SHA-512:05385DDCE64365243E1FE55F782D2475D5E231F2AB0D894FF73E6C1B0B89F1E5B5A118532F3CE51448E582B4B8D980564B5ADF831D74EE2F103A49E8372A52D9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,........Ge..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):914620
                                                                                                                                                                                                                                                    Entropy (8bit):7.940559128595598
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:/bAZWtVsmDgWhNxC9R4nuQL2PBsR01Cq60UWHhSux3wKiKd1z7GI0ug4jUTrx3yx:/9FPS1PJMCkM1S0UTNCx
                                                                                                                                                                                                                                                    MD5:03ABED56FC1782943B33B5AE8AA05959
                                                                                                                                                                                                                                                    SHA1:060A95DF26DAF7B1B3A4D11A68358A32443C0A31
                                                                                                                                                                                                                                                    SHA-256:E880C0675F508980466891667CA22F98E22E6939DD76C5FC0958D4DC6F2EA9DC
                                                                                                                                                                                                                                                    SHA-512:7435B70507313FEDBA0E5563DD52CF7101F309B156FB4226100ACF28F5A3B7EBA7DE01A733CBAA4257BB0E691CBDF4AC602318387B5DBEC3C7775F9B62A37FA4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P.*.`~..........1.UI...U............gM@..(......@....@......e.....h......e..........b.VO.A....H.....PX~.^.cx5..N..<.`.L<6........Js...:.......I.|cM.Dg.8.-..k=.En..$oJF...6.[...Q.G.....[....O..<....j.K...RV.+..?..-.....e."@.>3\j&M.D...aR/...tZ^..m......N.....;.{Z....o.....1.....9H.....~.s[r..-t..+<.,....3n.KOK..1./...../..EN_.....(._65...o7....4.....d.5...G...ygSV............d.~.^.M~.m..a...ld.c...:p.......&..W.J.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 188 x 188, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):601
                                                                                                                                                                                                                                                    Entropy (8bit):5.188750061848589
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:6v/7xhkVexQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxc:Uhk0kkkkkkkkkkkkkkkkkkkkkkc
                                                                                                                                                                                                                                                    MD5:0631F16014E4B87726A2F932B4EA943F
                                                                                                                                                                                                                                                    SHA1:71B6102ED6347DB53A21606D4B611F33BA4E20A3
                                                                                                                                                                                                                                                    SHA-256:00C13B78504F2B8E217AB6B117D84604616CD7F2BF5C019987133895012FB866
                                                                                                                                                                                                                                                    SHA-512:7C456320B1C5A044A213D3AAE51100E2AC2FA34260B1D74C0D670D4CEB80FE3D1DDB1501362E5FC68EDE3C7BA1940924611D7FE749B636C27E63C54179230BFC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............I.....pHYs..........+......IDATx...1.. .........&.zt.......%.bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.IE.w..Qk....IEND.B`.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):81126
                                                                                                                                                                                                                                                    Entropy (8bit):7.977888845320016
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:1wbpwxVmSgDbpoec6BLS3kxwaEoWvnGXyiLPnMjxoy9XsxHYXEMZT:ljAbyec6VSUxM1APnwxoydsx+DT
                                                                                                                                                                                                                                                    MD5:AC2D8B3877070F469B92196F4D19C4C1
                                                                                                                                                                                                                                                    SHA1:5C8E267A8C8327965142737A63A057BBDA6341C6
                                                                                                                                                                                                                                                    SHA-256:5EB886EE457E0B36D75E820FF758EA4CEB5541266211A8B523FC329DD564A815
                                                                                                                                                                                                                                                    SHA-512:7D4F9ED1034DA7FFE03C908E3A71FF404E16C204CBE70246B6CDD993D3B5F02C721A9EDA899AC3F87741730B27AA8E3A07E1AABC0E17C4298F64936C31822855
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......................4..................................................................B..!. .b.wV...!."+F&.t....G.B"0q'.gB..#D8..9.....D!..%)5u..!......v.8.=*.HJ.!.....B..!.B.B..i...<plq...%h..@............D.z...%.[Z.....\.:.lA!...Wk..}@!.B..!.o4.u..!.A.V10...@.B!.0p..4!...B+FFf...!.............U9.M.[...q.W:B....(........!."...1..p.....(....@.....A(...@ .=W..CF.9.... .KO2...V8.x.......!...B.T.56..H@..".bakM...B.G.a......B!..^22.....B..rQ.MYD...J...~.....s.%H.B..!.@....B.....F.%..862Xe.... .....+A.h..D .....;..u.......h..^s...56./. .BRK%%$..q!W..gP.. .4.U..6.........,.o... ..W20...!.B..qNM-Y......7..5..q.S:BR.B..!.B..!.B.B..@...8!...,..Z..@...C@.h...."..=.....jg..kp@#Z8.U.....8]..c`rY.!..B...G,..%..#.Q..r8.9.[.....4A..>gV...B..".......B..U.rhj.......s..4.....t.%.. .B.. .B....!..0...B..2X%P........4..(h ..+.w..u
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):663
                                                                                                                                                                                                                                                    Entropy (8bit):6.600662539044784
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:2M0X//L6qWWA80TlVhtGaseFKrhrPbJEtlgiPbZM4EFYoGGE13eyTx6M04:2M0X/j6LF805QZ1dPbqtBbKb2ZjTX04
                                                                                                                                                                                                                                                    MD5:5F28F08F190E90756A2E143123578F09
                                                                                                                                                                                                                                                    SHA1:509685FE67A0EA734F2F2151FB264C52213C5C9E
                                                                                                                                                                                                                                                    SHA-256:91670184AC0B40C2773199D41B3593B5679CA0087BB0FC16FA861796621AAB94
                                                                                                                                                                                                                                                    SHA-512:3028C8AC4221D1F91D30A7A90EA7428CF61EAFCEE4CA6097720FB84972C5FE06E0DE6220B9A10DAEBC106AB6005C027ECD9142F66D3F40DB13A9ACC85527A45D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/9a266f02-cf72-43b4-b0b2-7851b59a8600/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe.......@...@....av1C.?@.....pixi............ipma..................mdat....?.....4.@2..e./A'.... ..x......+.` .*...}u.S.i.....1..3....p/T.y-.....T!FPSW.C.^o...X....Fu...Q+....S.X.....+"6...j7.A..7.Uq.U5...........6.G.....jS..!L..{\...g..3!)...b.....nP.%E.[..P)x..:..Re.T`.G..[....O...>.LUgZ`.K.Z..H;....W.......qP.....Wc..-.}>.....PA..{K.Ab..K}4e....OEc.-P...O.W}g(5g.(..........f...v. ....x3..R.}kC.6}...B.....r...F..p.k..$.)J.t..sm!....T...r.T.TT..C3.G.N!..r..EF.A&.^h^.v
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://adservice.google.com/ddm/fls/z/dc_pre=CMCPp52o8YoDFdmTgwcdOcUoVQ;src=14918036;type=trezo00;cat=page;ord=5728586377482;npa=0;auiddc=*;u1=https%3A%2F%2Ftrezor.io%2Ftrezor-suite;ps=1;pcor=1321062802;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe5190v9196514381z8894211077za201zb894211077;gcs=G111;gcd=13t3t3t2t5l1;dma=0;tag_exp=101925629~102067555~102067808~102081485~102123608~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Ftrezor-suite
                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):31070
                                                                                                                                                                                                                                                    Entropy (8bit):3.8464190915963195
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:De7o2X6aKgfDcj7ilJ1bxBrvsfyZIyxeegeMJ+isRj:u+ifDWY54KZd8sRj
                                                                                                                                                                                                                                                    MD5:6C399AF450D278994F599372E1EFB362
                                                                                                                                                                                                                                                    SHA1:8DEF58EE12F0BDD173467B980DFE8C5F8F564B37
                                                                                                                                                                                                                                                    SHA-256:36E6C283414F1322693503311FE1EB402E8135636AFE73FFA16C2EA796C84E57
                                                                                                                                                                                                                                                    SHA-512:32C2A3385AB656AEB5DABCB26C5124F017A3213BB67FB833F8A275E65E7EF327E3D87A5A254B14DB4B50EC38B91D7CAB0FA0BF5E92CBEF2FE0D6A16EAD8BB410
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/illustrations/open-source.svg
                                                                                                                                                                                                                                                    Preview:<svg width="563" height="791" viewBox="0 0 563 791" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path d="M86.671 407.162s50.191 80.306 135.516 114.723 207.218 11.472 276.052-66.682c68.834-78.155 81.74-172.085 35.851-275.335S415.782 50.088 344.797 32.88c-70.984-17.209-191.443 22.944-243.786 90.344s-81.74 183.556-14.34 283.938" fill="#99E686"/><path d="M390.493 43.069c-48.456-20.191-103.752-18.8-153.936-5.837-42.325 10.935-82.213 32.639-114.436 62.173-34.252 31.391-59.053 72.125-70.203 117.304-12.14 49.194-7.127 100.762 11.236 147.77 15.157 38.798 39.479 76.169 72.741 101.838 3.671 2.832 7.464 5.499 11.315 8.081 1.62 1.082 3.649-1.477 2.108-2.732-31.205-25.483-56.767-57.512-73.703-94.116-20.212-43.688-29.225-93.449-21.69-141.216 7.286-46.162 28.918-88.911 61.284-122.532 29.706-30.86 67.185-53.51 107.61-67.342 23.446-8.023 47.545-13.222 72.311-14.806 25.913-1.65 51.948.867 77.23 6.718 6.08 1.406 12.125 2.954 18.105 4.747.028.007.043-.036.014-.05zm62.267 448.946c2
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):109792
                                                                                                                                                                                                                                                    Entropy (8bit):6.2727113843002265
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:9nPljw1KSHQHw9sNSdTon//t74nV9tiyhusP6e13fy+s4qKK:9n9jw8SHQHwa4Mn14V3huER37qr
                                                                                                                                                                                                                                                    MD5:CDBD7B76E974EC5303E2E6EDC2B6699E
                                                                                                                                                                                                                                                    SHA1:17A0440573A16A6559C7D52304818E30087D9C41
                                                                                                                                                                                                                                                    SHA-256:DB8A081FD58ED26689E3F0EE20F1D020FE3A937785E9E9F887CD0988EEDB4487
                                                                                                                                                                                                                                                    SHA-512:728E7AC0B22F103E051290B08EBFC3FC2CC856FBE20DAEF7D71C5C7F8DB50B15EB08C4A51131AAE5FE5005C6599C40EA6D8688FBC4623F08FAA6885C7A87A826
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_15.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P.-h.~......~...!.k.A..L....!.O/....>.Pa"D.22..9.w5..8.1_......yS.I6..L... d..D.K+..'sr..."'~}..=.t.&..7...c}Z.t3c..{j.....("..'..zE..UP.F$.i...|.9dC.m.tH...!.x...G..W.-Y~.....G...`.5...^.<..RG..AG.5..v.n/.2.).....JA.Y..g...6..j..s...ef....w......w.....(B....d...'.-.K.....@#..D+.....S.s.2n.x...&+.<..F.Tf.+.1L.:.E..X.P.1.[X@...].3_|.d%+.....w.G{...F...Q<cG..2........................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):107724
                                                                                                                                                                                                                                                    Entropy (8bit):6.356223730029795
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:xUzryTdFK8J1UUS2KxD1E27Iuop8t6JZN:mOUKyK27XoWWL
                                                                                                                                                                                                                                                    MD5:0397291FAC06337AEE63263E8347EDAA
                                                                                                                                                                                                                                                    SHA1:66540FDEE87BC0B56ABC065E762E7D1A709BE3E3
                                                                                                                                                                                                                                                    SHA-256:59A11E5F0FD17294440273CB087C9FD9CDEB2C8BA84CA61E35011122CAAF83FA
                                                                                                                                                                                                                                                    SHA-512:6D64B75DA813F997C58F401FBBF18AD7183EF238E78BFBA594C62A7F923F7F634931614992ACB4224E663336F604D501B858B3A00C73681895AC301528607E44
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_7.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P..`.~......[...!...A..L.*..!..o....;nh"Lc....{^2...]Z.Z....Hc.v.n.).+..S.A.B.u......q...o(.[>..4w...Nu.g@..............P+N.d6...3..df.c..!.$1...'..:.D..,.+k.....{OoO..GS.a..8B!G..1........t.`.*4..1.7{?c[..H.;.{a...j....|V....W(...].Bj..l.X...:wc.[.n.........;...v.?(.>...W....B.WV...t....jk...x..8m..m.AH...P...L$.....-Qp...l......{..7.....%......]..Q{_...GA.2.P..c.~......`...!...A..L.+..!.......;oAA....'>..>~..=.I
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10057), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):10057
                                                                                                                                                                                                                                                    Entropy (8bit):5.221178402452459
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:o+U40ZRjVrfKbJXMHR0LN7b2MhwJAa9A19x3Oxt+TvlTSbBWq8Wq9K9Y89:hU40vjVrfjSyk3OgvxOuKG89
                                                                                                                                                                                                                                                    MD5:796A6FF04DA74EB31429D52B6761A74E
                                                                                                                                                                                                                                                    SHA1:F5C624D57F1821955F3D47983B760673239B97FC
                                                                                                                                                                                                                                                    SHA-256:1747F990C49AFE5DD945774FBE13387CDBCF4EF1C4FD2188122AA77E7405FF5A
                                                                                                                                                                                                                                                    SHA-512:62DE123E527C9D9D611F91F1925D427863A60340B1946158476484DC4947B61640240F11720D7D94E6040239F2B5EFE485832B157F5F82DA3FF98875A00E7A6A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/2706-115b0aee6b1afad7.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="148bfece-e053-4333-91dc-3714e10da551",e._sentryDebugIdIdentifier="sentry-dbid-148bfece-e053-4333-91dc-3714e10da551")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2706],{48049:function(e,t,n){"use strict";var r=n(14397);function o(){}function i(){}i.resetWarningCache=o,e.exports=function(){function e(e,t,n,o,i,s){if(s!==r){var u=Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw u.name="Invariant Violation",u}}function t(){return e}e.isRequired=e;var n={array:e,bigint:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):384272
                                                                                                                                                                                                                                                    Entropy (8bit):7.827396676870569
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:xjtJgh7leCnaHo4o0nq/JSfn6gi2E1aiy2PKFI2m3IF29yR7nX7SnYh8PwdmSylb:xj8rXgo6q/JS/6gyG2PKFI2mYF29yNX8
                                                                                                                                                                                                                                                    MD5:D3DDEF059F85EAA2DB17CB36D2ACB2E4
                                                                                                                                                                                                                                                    SHA1:15D915C7FA08C63F0C0CC1076D1C17DDDFE944D9
                                                                                                                                                                                                                                                    SHA-256:9723B8CD4DB96ADB3AF3337BFEB263F8D0DBB701638CDF769C55F662C5AA6143
                                                                                                                                                                                                                                                    SHA-512:AA0F7D6D1FE23C98E431D3B642D61598E056A93765F151195EA09E414812C663E50C39C698BAFB866CAF0164A098288C743FEB0F074BC88EE91DD10F3C2A0723
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...`~..........1..e....-...........gM@..(......@....@......e.....h......e......x....2......vF..Vz.......0+y...).l.......g.7......V..Y-js..2+.g....*?.b.rS*...:.jf..*.#....G...^S.U../...YD..5j.C.7..Nw..5f.d)Y..._.!...&+..........&.7..s.wS.R.....o.Z........e.."..s.v3....~~I.s.[4C#......yi|C..;.O.p~D...$.f..R.M.'.~.].].;....:o..uD.......e...r....y.=..*o'G..........4...=.M.5-.%v..].m&.;..).....3...g...f~k..mR.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):105844
                                                                                                                                                                                                                                                    Entropy (8bit):6.257250927144543
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:EOIye09c0DVWdlBBuLkw/c7N3TIKOxuEHzhudpi+SXl04GF46MEbJGJCylUIytG+:fkflBBOURTQ3cmXl00mJuU5Gb2EbYD2c
                                                                                                                                                                                                                                                    MD5:B613E29024731728F53542BA5ADA290A
                                                                                                                                                                                                                                                    SHA1:F2914AB158D2DD95DFBBFFD14C63A9F90AD36736
                                                                                                                                                                                                                                                    SHA-256:737484271F9CEA62715E29F3352A1E044D47A7B6D3D0515D2402CF61639C2D94
                                                                                                                                                                                                                                                    SHA-512:5F97A110258A58948B96A5C0D6D50F7C04D1474B96681BDA1086CB07BAD56650773821D493E46AACB1D23BE6A495F308ABE71F08746F89DFB6B6C261C7FE2911
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_10.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......_...!...A..L.*..!.....1.D7.~.N..K.t.L..Z.WRW.`.Q...U."go..Hqh.$.......#q.....!....gWR..$.{... .,6Li...i...)....F.....Y.y.E$w.yQ.....'.5..J...j......dM...UKj.5 G..1.......N<F$.5:5.).).:L.j......G?.x...b...w.&.......,Ac...h"...d.....fU.N.j...b.....:..Z..'....p.S.&G...X...4<.W..cgl.S....p...~.N..K.t.L..Z.WRW.`..5......f..L1..u.....D........pGA.2.P....~......y...!...A..L..?.!.T......b'.......#Y{.}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                    Entropy (8bit):3.875
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:HoUinYn:IUyY
                                                                                                                                                                                                                                                    MD5:903747EA4323C522742842A52CE710C9
                                                                                                                                                                                                                                                    SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                                                                                                                                                                                                                                    SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                                                                                                                                                                                                                                    SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmNLDU5CcV8ahIFDYOoWz0=?alt=proto
                                                                                                                                                                                                                                                    Preview:CgkKBw2DqFs9GgA=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):67176
                                                                                                                                                                                                                                                    Entropy (8bit):5.300685131873708
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:yD0DiDXDEDLBDNKDGDmDNQytALLNamG4lDYVLaNLf//+MfuLhNUY4pUWJELXN+CW:LB0tFD0ob4MqR
                                                                                                                                                                                                                                                    MD5:034D5ADC1CBEDC8D7E0E7EDD3B85B3BF
                                                                                                                                                                                                                                                    SHA1:5296F6D4A3757879FF503163D2F08A293B15FE55
                                                                                                                                                                                                                                                    SHA-256:4E10DF21374BF29431A4189A853D94CFA2DDABA4E89E8DFF3B823F94B10E5D95
                                                                                                                                                                                                                                                    SHA-512:B0D62434F9523D110C52F9896055CFE6A16B046B35DEC55ACD58B086E8A60EE0D2A3F8C2161FEB053CF5D29075AD7DB2F3D953DE70CDBD330C71A40012E1ACDA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css2?family=Roboto:ital,wght@0,100;0,300;0,400;0,500;0,700;0,900;1,100;1,300;1,400;1,500;1,700;1,900&display=swap"
                                                                                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkC3kaWzU.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkAnkaWzU.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCnkaWzU.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 23 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1448
                                                                                                                                                                                                                                                    Entropy (8bit):7.003132007930408
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:By1he91Wwjx82lY2T3ouVV0UTyJ3VVzUSG1rJiThpl3ihCJjhN5Lj2j8RFfZpb:BwqQNn2xTruJ3TQSKibl9Jf5Lj2oR5b
                                                                                                                                                                                                                                                    MD5:ED4DF820C05EB5FE20A4501C08D62F61
                                                                                                                                                                                                                                                    SHA1:E4A4D57267B43509C16A9D6DADA2D0CF92A06899
                                                                                                                                                                                                                                                    SHA-256:59546E07FF492DA48213DEFEC9874A1D68C1A7705ED8A4686B3327B0AF924050
                                                                                                                                                                                                                                                    SHA-512:4E5169E55439D4E9D99E367EFDC55EE1FF279833FAACA5F3E7C687BB9F5B1CEC36B1D63A0D907D3FC8E95BE13E955AC9D182C06800135D755988531603450B28
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://teqdjfjre.42web.io/images/favicon-n.png
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............yV.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:6ED17F38DE7A11ED8B41F59F871CF666" xmpMM:DocumentID="xmp.did:6ED17F39DE7A11ED8B41F59F871CF666"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6ED17F36DE7A11ED8B41F59F871CF666" stRef:documentID="xmp.did:6ED17F37DE7A11ED8B41F59F871CF666"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..3....IDATx..=L.@...8....p.I.`R........1.,:.Db...&\....6I.....$.'H.........R._.G.x......{.q.^..$I..J.V..N..V+
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1165976
                                                                                                                                                                                                                                                    Entropy (8bit):7.957553403671882
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:yJkrsP8SG0ZmB/9hTfXww/bqkHNCf5KTycWH+D5LixQlcxr3N:eFUS9m3hTfXwUqaAxKTyc0w5i7v
                                                                                                                                                                                                                                                    MD5:E71DD7EAB5ED48416172C555D2B5147B
                                                                                                                                                                                                                                                    SHA1:3A3F33B0ECF7A13E558B468A79733741A87F580F
                                                                                                                                                                                                                                                    SHA-256:58357C6B71B6EBAB885060EB0916E226E9D5E49582BF96ACBF7210CE67F2D4F9
                                                                                                                                                                                                                                                    SHA-512:B4573D442E935A634D6A75B4D028C1F66C15476971AF02974092E4BDFD2FEF5644F12164317B6D7CC1AF4AD854DB55CF3E5DA5A6E2EA0774ACF09055A0122D72
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_8.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1..^....&...........gM@..(......@....@......e.....h......e.......>r..`@;..Br...W;..{.!...-..&i.....^C..?V../.~\.)..(..).C.+R..=.UR............%W..RoA3....d"=G...mR.L.7v....(.8..Mx.>......Ys.....".3...J..p.R.AX...mo..(.<..&.|.\A.c#.i....g+5...3......!.p..H... 3..7.*..9b.Y..P.n.....L..e...9...(.ZC&T....#.s..6...:..u.)..)[.~=.j."Iai$...G.....t....O...|....H..'^H.H.!U.....).`.0.I.....+.q.../8@.C
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3364
                                                                                                                                                                                                                                                    Entropy (8bit):7.910146188302503
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:1Q3UUpI47ttw6rpdnEdH4clHRM0rlZaJKpwe7:12ZDvrpSlxM0rlZPpX7
                                                                                                                                                                                                                                                    MD5:E1714EB95AA59393FB54FB4B02DF259E
                                                                                                                                                                                                                                                    SHA1:F68D9F705ED9D8BBBB61F79C66ECA791D5CA0A45
                                                                                                                                                                                                                                                    SHA-256:FCC143081FEAEFB00B2FB9F136B8D9C82EEC6182436C2DBE4F748318A18FC91B
                                                                                                                                                                                                                                                    SHA-512:4C2DEBEC121F9689EA165B92D7B1305179B198CBAAC3ECD0C6DAFEBF89E330F3E892CA6D3AD267DE23737A510F2C8DF66106F8D56E8B9B3C06F8C82B7DA61765
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL..L..1..S.}0..1.wF..6..4..7..1..4..4..8..2..9..5..3..1..9..;..4..@..7..@..4..1..1..1..4..7..0.x9..3.|1..=..?..9..2..=..1..1.}7}h3..<..=..2.o6.~0..]..@.}2..2..2..0.z...1..7..3..........s..2....3...4..........}..............................{0..4..1..4...2..y....3....{..2..3....r..........L..t..0..4.z0..........u..;.H.y1....5..~.}0..3..2.u/........2..~.L..7..2..=..<.q.D._.|1.P..+.....x0.L....QE+.......B..........8..x..z...g..............m....<....5.f'"..R..E...........<.......5*%..U..........p`7.\_Q/.W.....m..4....5....>..t..m..{....v..D.@......~7..G...jZ3!....m..?.............L...P..4...A7...L.............>.b..V4..XK,..V.......R.....n.........G=&..j..I..x..ggX5.zk..........0..U...|;C...:tRNS.......k...(.g....!..n......V~...C/B.9....TF....,....}V.'.;....IDATx.WgX.....V....U...n..m3.fb...I3.B..$..........I[..H[,...{/ko{..^.>..!..z..y...~..|.;...lfs.-].n.9f.{..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (51878), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):51878
                                                                                                                                                                                                                                                    Entropy (8bit):5.43443219996737
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:lUmNxqMjq/hQXSQY3JgIEnTWz2EwyOXur6khSyrDVsbUMcV2N0LJMKqZr0cIhlkL:lWNBMXQSH0rMjW3kvQxkm387
                                                                                                                                                                                                                                                    MD5:8A051BD7089E5B4C8FC064E2B60DF5B7
                                                                                                                                                                                                                                                    SHA1:B19910EDAA03155F0E8D7CE366F785C42B99FB8C
                                                                                                                                                                                                                                                    SHA-256:5DD591ECC4EDCFDA5D2DC3F1D022F3BD0E908E7FED929620AA215F2703E9CFFE
                                                                                                                                                                                                                                                    SHA-512:E451CDF423BD91EC44211616D02F7F160B1496CE3CD18A6888D4CC27DCC855FFB9E4231016AA1C085A7935B80A62A2523853C2D61589120F611F3F5DC4F4E995
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="47e91301-fd05-449f-b3fe-5ce0b31919a1",e._sentryDebugIdIdentifier="sentry-dbid-47e91301-fd05-449f-b3fe-5ce0b31919a1")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2834],{23307:function(e,l,n){Promise.resolve().then(n.bind(n,64022)),Promise.resolve().then(n.bind(n,36412)),Promise.resolve().then(n.bind(n,10485)),Promise.resolve().then(n.bind(n,97999))},53625:function(e,l,n){"use strict";n.d(l,{Y:function(){return r}});var a=n(57437),t=n(42843);let r=e=>{let{className:l}=e;return(0,a.jsx)("svg",{fill:"none",viewBox:"0 0 16 16",className:(0,t.r)("h-4 w-4",l),"data-testid":"@icon/MagnifyingGlass",children:(0,a.jsx)("path",{d:"m14.354 13.646-3.129-3.128a5.507 5.507 0 1 0-.707.707l3.129 3.13a.5.5 0 0 0 .708 0 .5.5 0 0 0 0-.708zM2.5 7A4.5 4.5 0 1 1 7 11.5 4.505
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):38926
                                                                                                                                                                                                                                                    Entropy (8bit):7.991751498021013
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:Cfb4kpal8yqSUU3aCg6UTG3zxSju62mMDCIPgV3L+U2xEzeSlf:ibx18bCTG31SqmuC6m+U2+ztlf
                                                                                                                                                                                                                                                    MD5:07CB9C2D526075073A9BE882A8B54F96
                                                                                                                                                                                                                                                    SHA1:0FA05ADDDF93DF324648703EFEB6ECE472AFE982
                                                                                                                                                                                                                                                    SHA-256:649D8C83840598DC444D2B6C246CAEECDAD5E271CE7E1C679B30191DE7F494B2
                                                                                                                                                                                                                                                    SHA-512:ED152AC10E1A3818411DCF492A20A04FC37B1979C6C093FA088F3B5E4A6199F3B716E64DB20E20B0EE46E58756C89DB63E36B7AF4961030D37E7BC90A194CE79
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/navigation/trezor-safe-5.png
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L....//....!.$.V...{.A....+:...$E*..cx..g...X..Ir.1{.... .KH.w'......f...V..:..1.[.:..m..m....._..m.........$}..IR1.LY.H.Iz).;..<...CI;..........y{..%.U..l....@..".....Fi.`.?._.k...0..Pc|m;..`..v...eK..GT..t.....q$.l?.M./I.$..F.....;.ee:.H...'.XD...D.e7...!yz..av..n.."..[v....@.....`Gd[...^..$.....&.........#.A..v..." ...,.j.....S...I.W.,.~...d_..`o_.M....l.I.!yF...H.A....E..*D..&..;}...xC..................1.K.\.?Y.2............<.,[..kYQ6....Y...6-....y..CMSi.MOW`.!i.K.c.a.X.......".)..|..va9..Y......*.w..m#I.t..~.t."b.,..*,@.U...g.....e.2.........Z_......[r......% ...]Wn,6l..@...ysD..7...h....4....e.Ys.76.!...?-...&u....c..I%......q.OkK.ed..wW.?a.X.....9..B.lc6..B..n 9$.._.....M3..1.W...,... At^.....|j.m[...Q.ak.....K.U.O....z\U.[.03333sb.s.......9.Z.>.s.}[3...`..J[.A.I.F2..~....6K.m.*.(%..8eB.....9&.2...<...( ....}...T...fbm? ...m'..(.d..+.!.....mSZk.6wW6Z#..y&...4.E .}1Q.Xk/.z..H.X..Y..<.K..\gD.eA.[....$.....u.*n?
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 554x384, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):7402
                                                                                                                                                                                                                                                    Entropy (8bit):7.490517949678572
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:fRvNf1qbhfli59n0sm/H2Aa0quKKWrIkbaNg:5vN8blI0suWZ0quqaNg
                                                                                                                                                                                                                                                    MD5:7114761A8AD82AD89DD538D6BA24EC50
                                                                                                                                                                                                                                                    SHA1:00E7DB16C67B14982363F20B9D822F90BA3A0FA4
                                                                                                                                                                                                                                                    SHA-256:0F3170E058B788ABB96DED30335E33A372B542D64D7991FA58CADDD28818880D
                                                                                                                                                                                                                                                    SHA-512:199B7EF689AF7CB1755E83208723F61FB0B2C0FBCC1191A847ACCBD41B7ABC58210F9DB3F57804B4DBF27D77C106A84B69397FBAD80039389F43472EF95CE2C8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/security/carousel/wallet-backup.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================........*............./...........................................................................................................................................................................................................................................L..........................q....n`..........................g..;e.`..........................SY..c7`........................K. .:..`.............4..d........N-MD.!..W7h..............sX].........i.[!.B...D..P.............q. 6..........45.... !...................j6....dP.......'.G.V..B...{.............h5W:o09..32]...CUiI^1.$.c.2.@B...%..............j4P.'..'A..d.M.A...Hp...i.P...B..w..............bs......... ..Wdj...9.L.J<......................sV'9.S..4}...VQ...j07...{F.... .3;.h.............&..;.3.:....@Pm4.....p7..#......u...............M..G.q.VP..6...O4..L..).]...!...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2045
                                                                                                                                                                                                                                                    Entropy (8bit):7.4003814568715125
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:Tt8O77k0fUTAFL0vLK6AA+nKRXPqZfHGeW3:J8OXlUT9vLKK+KRPqxGl3
                                                                                                                                                                                                                                                    MD5:482C6DDA3A7B16A25BB6D0F4B41E48E0
                                                                                                                                                                                                                                                    SHA1:7C3AD33E09233D3D0C741DA81548B6EDB46FC921
                                                                                                                                                                                                                                                    SHA-256:14251FB5B61EE4BAF0FFC55E1442A89940E3601A727B9B160B5F5BDB308B6787
                                                                                                                                                                                                                                                    SHA-512:9C99D8524ECD0D82FCF59F850FFD6E0DF4ED8589B2869B03C4C3F25E6F29708EEF41366DBC1BE3A56E72519684943C5C2B503C33BB7760117E5BEA539F692A24
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL...........................................................................................................................................................................................................................................................................................................................................................+.....3.......$.....6.. ........5..........-.........................a.....o.........1..O.....S..l........"..;..H....8..A........r..`..f..k........^..K...............Q..............>..=.......h.....9..u..}..(..?.....W.......B.......z..Y..................................F...........&......@....gtRNS..&......@..o.V.>.5.7..$....`x...)d.g}Y.G./...M..+.......z_.......;".u..W.C.....2.T..S.-H.....O.Zs.J...T....IDATx.W._.G...i..H....b.1.{I"6..M/..}..... ..W..R...[T.J,i...&......cy?....{o..7..wpJPr..]/..............K}............Ea.).. ...k(.y..0....F.[..s...I..od.[..Rs.....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15558), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):15558
                                                                                                                                                                                                                                                    Entropy (8bit):5.219204024511828
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:RtbO9UGgFATsDPJxqMoi8ENrRVwTbxvZFc2VC4BRGB9:G9PgMsjdtly5ZFc2c4BwL
                                                                                                                                                                                                                                                    MD5:646C4BFC3D035FEADF0E02CD15213C40
                                                                                                                                                                                                                                                    SHA1:62FDC010865C742B1F5C978FB1B16771FA842DC7
                                                                                                                                                                                                                                                    SHA-256:6BDE9A8D200336EA16578BFB8E1A59F81496FC364C229B1A490E7A76F1EE6B07
                                                                                                                                                                                                                                                    SHA-512:3547E09592A4EB2910889C7730A94131F7A7C7B2A6308BF7655272481C65AC69EBFC005AA1954EEFE529496157272D4431A540FA85D0E86E27B94C1F1D3318F4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="2b56df4b-a669-434c-a43b-8ea163ad5d81",e._sentryDebugIdIdentifier="sentry-dbid-2b56df4b-a669-434c-a43b-8ea163ad5d81")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6783],{60689:function(e,t,r){var n=r(2265),i=r(44893);t.Z=function(e){return void 0===e&&(e={laptopL:1440,laptop:1024,tablet:768}),function(){var t=(0,n.useState)(i.jU?window.innerWidth:0),r=t[0],a=t[1];(0,n.useEffect)(function(){var e=function(){a(window.innerWidth)};return e(),(0,i.on)(window,"resize",e),function(){(0,i.S1)(window,"resize",e)}});var l=(0,n.useMemo)(function(){return Object.entries(e).sort(function(e,t){return e[1]>=t[1]?1:-1})},[e]);return l.reduce(function(e,t){var n=t[0];return r>=t[1]?n:e},l[0][0])}}},29765:function(e,t,r){let n,i,a,l;r.d(t,{u:function(){retur
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):287
                                                                                                                                                                                                                                                    Entropy (8bit):3.921218393778039
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:2VzIr0X//L6y/I+W/puCsK2KYYCTlcsj+e:2M0X//L6qWR0Tlcbe
                                                                                                                                                                                                                                                    MD5:0B93701464D24AAC86D8B9CFE789D7C0
                                                                                                                                                                                                                                                    SHA1:EEAD0A8624345720C52FBABB33122E402A924A27
                                                                                                                                                                                                                                                    SHA-256:1E2749DBA1425A038F337AE06FF1B10E3FF868BF451CC1067CB552E0E02E2F7A
                                                                                                                                                                                                                                                    SHA-512:42EF2827B91D808F6D9D781DB460C3D79543E35BA643B3424911B42EF19D94598DE70CED29ADF2B48D0E2F3277286F80416214C6EDE0C4FBE744E3455BBBFC15
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/3a805404-43bf-446c-fda7-1f378d890000/public
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................-...#iinf..........infe........av01....Viprp...8ipco....ispe.......(...(....av1C.?@.....pixi............ipma.................5mdat....?.g...4.@2.ej3E).... ............"..D..\.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):992
                                                                                                                                                                                                                                                    Entropy (8bit):6.728639113251628
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2N6/jhWksvVHGC8qruD9Lm32Js1MbUyTsTH9EWSHmABYLn:2M/jlyVmC8qSRqxlKmZS7YLn
                                                                                                                                                                                                                                                    MD5:26DF440672492AAD1B470F3EFAA2E8F4
                                                                                                                                                                                                                                                    SHA1:A17BDAF37C3873C4344BA16E4F02AE3024AB5342
                                                                                                                                                                                                                                                    SHA-256:2D25EB1EBDBC28FBF9EE1C38FF8BEBDB2FD1AD6B3686262735900276349357BD
                                                                                                                                                                                                                                                    SHA-512:7DFCF7E1FF0EC5D29EDFB33A8549154C23412D945CF68CC919A1490B73E13A960C089132C44C939A134ED13DD7C288ECEE35D1FF8D27AC429CE591B23848AEA2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/2bb8664e-5fa3-4abf-4fd5-914a33191400/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............!.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................`mdat.........@2..e.1..@`!0......Q.....}R>.s.......'.....4..5...E..6.a.......t"p....4.W.*....".-"#.NeZ@...**.~.li\.....sW..}........o..'F.m.U.p....:...9.;4q...B.....KW....A{.....J.....5....1..{.....?.$mL....C.~].q..[..`....c..?..$#......OeuL...Z...hS9..I.n..`.......9BX..g..!.(!....3.j...1...l\H90.03.w..H..L...-.Ja....6...n.k.s.e...%'3..D........j6"....4#..*7H........'.......TX.?..h..n.U$....?.....4.@2..ej7G+...`?..8.4.....8...A...=.\. ..I_.-..!A..W.h.....[..CA".~J...Zb..../.....9#..b.5..%W.*..b.q....a..(.C......i/l*ncs"MN......C.....h.N..F..|P..e.J.D.[xa....6..5..4
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4657), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):4657
                                                                                                                                                                                                                                                    Entropy (8bit):5.811524546261537
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTa2K1FR0:12cV9sT3AW7NIzDK1k
                                                                                                                                                                                                                                                    MD5:B46EB0DF929FE061C6C13E4232F867CB
                                                                                                                                                                                                                                                    SHA1:A4661791692B758E9B4F6526D5FFDFB52078E8D4
                                                                                                                                                                                                                                                    SHA-256:1C34764461B94839EA2CC1B041BFEBFA32CBEABA4A98718A272DC2467DBDE4E3
                                                                                                                                                                                                                                                    SHA-512:A4ED6C890C60B06E9D34A6AF8046B5C702CBD4587725DCB99B0B82796CCB1DE15D2DACBD80FDAD1406DAEB9FF2A6920D74057F744E6F64626C8C3545F4C55CE2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/692809723/?random=1736723792622&cv=11&fst=1736723792622&bg=ffffff&guid=ON&async=1&gtm=45be5190v9178773069z8894211077za201zb894211077&gcd=13t3t3t2t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Ftrezor.io%2Fsecurity&hn=www.googleadservices.com&frm=0&tiba=Privacy%20%26%20Security%20%7C%20Trezor&npa=0&pscdl=noapi&auid=1778049381.1736723768&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:M3U playlist, ASCII text, with very long lines (463)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8306
                                                                                                                                                                                                                                                    Entropy (8bit):5.843006272032637
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:OfdfefffYfxfKfbf0ftfHfGftf0fjfotf5fWfi:wVanc52DIF/SFIboFxCi
                                                                                                                                                                                                                                                    MD5:34E316935449955714FD65DE528B1D90
                                                                                                                                                                                                                                                    SHA1:778B796DBFACFCD2038635C09B44B7E4C5B8032F
                                                                                                                                                                                                                                                    SHA-256:65E326E226CDA872D9DC21A10750BA752B2FE4958C3811F529B93AC62ED8422A
                                                                                                                                                                                                                                                    SHA-512:382F27353E7D434E00F8EDB54E5BE2746246C49896902E0C0C418ADF1E38881591ED0ABDCB16FF2991856292610163FC6380CCAD9103F343435229D499630723
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../d170d6491ecf475731e5cfc1852f89bb/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzIzNyIsIm11eGluZyI6IjYxMDE1OTMxNSJ9&s=d8Kxw4TChMKDw7lbw614NsOnWznDiQMCwrQIw4vDqiPDpsKowrTDpQADwqEhw4Rnwpg.#EXTINF:4.00000,.../../d170d6491ecf475731e5cfc1852f89bb/video/480/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzIzNyIsIm11eGluZyI6I
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):477708
                                                                                                                                                                                                                                                    Entropy (8bit):7.865241607066983
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:mCih9Lo0wbBbbN1lXGUuT1wLEr23Z9+Ne:mNonbVbNKvkz
                                                                                                                                                                                                                                                    MD5:6D65F977B0EEDFBEBD47F7A44B1E5EC3
                                                                                                                                                                                                                                                    SHA1:A118CF4B88F4231C56809ACE5D3FE301D16224EF
                                                                                                                                                                                                                                                    SHA-256:6F5638C1E0E6EBE67746568A4490E9022D0D06256013D7FE77F4D2C839273E39
                                                                                                                                                                                                                                                    SHA-512:F03C6C722067BE33227BBE28E0C222136E6A37AF87A41C05BC3EA7EECC865FA3294DEF241C1ED559E0FA723E9BB18AA2C5F6B62353D9B56FEDC972A1FB2F032C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1..[A...#...........gM@..(......@....@......e.....h......e...7..x....2.O.......T.....=......~8!.!.9....?.+...U.Y.\......}.o...;.Oa....B....}U?.:.DI.F.&8...7._.t*.G....jWH..)...\*.[t...9X....$#.........")v..r- ..+i.Z9...1q....n.`.V..q.VyA.........}~.m(....qk1....A..G..lt....._. ......^......5...dwM...G......&..i.\..^..zj]...Z=dG...Q.Ql...,d.......hX..Z`.r.E.&.<c..B..uk.Tn.Q.["Ox..f..d
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1435
                                                                                                                                                                                                                                                    Entropy (8bit):7.262564837910448
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2N6/jaXnGC8qrduY80NabPaVGx7ZQ+Aex8m5Qvr4DI+CIJMfVksP+:2M/jzC8qpMtbPaVGbQ+jOBDPIyrG
                                                                                                                                                                                                                                                    MD5:753A0306E958C43F9BB8F249909D8442
                                                                                                                                                                                                                                                    SHA1:3E2E8A88ABAA24784007C04E876E374562E9497C
                                                                                                                                                                                                                                                    SHA-256:594CF20205AD85DB96D069C23C78E2EDAEFE763C0A5A3878D714FE21510AD027
                                                                                                                                                                                                                                                    SHA-512:79D3335B18FBD25AED57F0584EC78C7C665626B12C7D26F9F472443491D728EAA49AF338112E60CF3932FE39F02E07AA5A980C456A5DCC58A61307C2C5666EE8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/ba78c30f-ce66-46fd-3601-eab035e2e700/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..............................S...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.5..~`?..(.<......@..no...h...O.|....m.d..!(,.j|......(.Y..,.".h.J...U.UE7..o%.h.%..K.nq.~\@OS.3......j...o.......mjp~>..%H|.....M\}.5......Q.....X...u..>.e...>....7.Z.7...._..P.8..Hi...V......Wi.|..aY...(RP...A....3..X..}\....q.7...........|f=T..N..P.../l.,.i...pL+j.8.Qc.....HI-.....!......_{U'.aw.......;....?.....4.@2..e.?E'....?.............V. .....%.C[!$...]MaP........wg5y..#..m...tK...A..........{n....+.W..7T..S.p.fj...I.*..*...r}e.J.S...o%..~.-O"l....ia..j.)e.........5...\d...;FY....<-|^..oi.s\....1.].#>C..W...w[.V.O.g.(...z..C..._.....vz[.U.M.....Z._A..R..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):293
                                                                                                                                                                                                                                                    Entropy (8bit):3.975213426079144
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:2VzIr0X//L6y/I+W/zuCsK2KYYCTl7sTXNNn:2M0X//L6qWr0TlW9Nn
                                                                                                                                                                                                                                                    MD5:D2FB5475BAAC5E8A001D4CE70D13928F
                                                                                                                                                                                                                                                    SHA1:37AB9171B5AFC536DB50C7757BF9FF1B53F635E2
                                                                                                                                                                                                                                                    SHA-256:F30CA6304A732A58D95ED0777C7D00576974662295AA2AF2BE5435BA2AA1B83C
                                                                                                                                                                                                                                                    SHA-512:D753AE0D29E12DCEB0893DBFFFC999DFE4C556B60A6B43C65AAEE008A5BB35FF57F65C4E8B860C78E96817D64D8FA0A6AF2DF4503EB46B3F4058FF8C3D7917A8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/60a30b71-1f0e-4d32-0be7-926fa20fed00/public
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................3...#iinf..........infe........av01....Viprp...8ipco....ispe.......(...(....av1C.?@.....pixi............ipma.................;mdat....?.g...4.@2$ej3E).... ............"..Qr..Oa.a.(
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13330), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13330
                                                                                                                                                                                                                                                    Entropy (8bit):5.366342539333176
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:0qOyzL7arWak7RkpeYkw7EaSdk3X4iM6zXc6/i9:0qH/76Wak7+EJEX4iM6zXc6/i9
                                                                                                                                                                                                                                                    MD5:882DA453C654BFAD1643BD5500EC3454
                                                                                                                                                                                                                                                    SHA1:2F7E1439EF44D9B2AEF5B3E57A27C95CF0EAB23F
                                                                                                                                                                                                                                                    SHA-256:AC0B9F126C2E96F65A1FB16D72A5B286D2C60C3C781CD89C59E39C9FDA46ADCC
                                                                                                                                                                                                                                                    SHA-512:6C59122B5D9BF6A184E04FEB2DE250C87120562CDE52CBED19555A72E51A5129A3523CD82E49A359F5CC946C43492985EF1BD539271C84E9A918133EDEF93AAA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="d239aa71-318d-4463-b162-1850a0c51b62",e._sentryDebugIdIdentifier="sentry-dbid-d239aa71-318d-4463-b162-1850a0c51b62")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1373],{64022:function(e,l,n){n.d(l,{default:function(){return m}});var a=n(57437),t=n(42843);let r=e=>{let{className:l}=e;return(0,a.jsx)("svg",{fill:"none",viewBox:"0 0 16 16",className:(0,t.r)("h-4 w-4",l),"data-testid":"@icon/ChatCircle",children:(0,a.jsx)("path",{d:"M8 1.5a6.5 6.5 0 0 0-5.739 9.555l-.709 2.128a1 1 0 0 0 1.265 1.265l2.128-.709A6.5 6.5 0 1 0 8 1.5m0 12a5.5 5.5 0 0 1-2.754-.738.5.5 0 0 0-.409-.042L2.5 13.5l.779-2.337a.5.5 0 0 0-.041-.409A5.5 5.5 0 1 1 8 13.5",fill:"currentColor"})})};var i=n(7721),s=n(51296),u=n(99376),d=n(48667),o=n(2265),c=n(54887),m=()=>{let[e,
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):457
                                                                                                                                                                                                                                                    Entropy (8bit):4.2003538815795585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:vK/NvkmqoXDEAJpB79i8eJOezXXhKvNsTXDEAJpB79S66Oez114vN8K2GTagGT4a:y7NDPBU8eJh0NIDPB86jN8YTaDTxhn
                                                                                                                                                                                                                                                    MD5:D18A99F945A56D6A4B4C5B1845A5D19F
                                                                                                                                                                                                                                                    SHA1:60CC5C678AC97A1935726D9FEFEFFE6CCDFF7946
                                                                                                                                                                                                                                                    SHA-256:F2A56351C9A082C27B78F1D4D526F7D1A98FB344FD0FF69C2963DDD97718E56E
                                                                                                                                                                                                                                                    SHA-512:ED6272AD9F5C49C454E18D4ECA42524F411A4749975AEABAEAE4CF520DDACE5D53600D5593210CBED86C23775A8C2983B383A91F1CE26F41C8A72D03141E29C3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/favicon/site.webmanifest
                                                                                                                                                                                                                                                    Preview:{. "name": "Trezor.io",. "short_name": "Trezor",. "icons": [. {. "src": "/favicon/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/favicon/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1127
                                                                                                                                                                                                                                                    Entropy (8bit):6.950603060264815
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2N6/jezGC8qrRHHgCen0Ye5OVKkDCJpg4xRh5H9SYQ3:2M/jTC8qlnyn0+VD4nfg5
                                                                                                                                                                                                                                                    MD5:72839E682CAE6E369A1FD5DA0CA0D31F
                                                                                                                                                                                                                                                    SHA1:2F74637400A29753CE58C73C2F6BF057236926FE
                                                                                                                                                                                                                                                    SHA-256:D6EE792F826B1F97661103D950C1956700112DD7B2D96A6BC44123A4F347BCFE
                                                                                                                                                                                                                                                    SHA-512:9D55F9173AD1D5DA92F599100DC617FF3FDE2F318054B2023C1CFEB180C7FD2C3A12558E7F5D26575B6A87ABEA62801ABB3A7242BFAA575F07446BFE3D410CC1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/d17091bc-d4db-4776-687e-300bfb8cdc00/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................9.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.9..@. .............}X....-J6...../"..R..l^$i2S.x.n$..QS.0D..&..T6..zAa.5v.Z..#.|.,.#.I.f..'?........~.'......%uGg..qZ1..r...k..`.....t.j..d....H.H[J...T=.J_..X...L...Gg#Q...u.Sv.:. EG$..*f..s....'..3...8j...............M.Mu.p.Nm..sta.y.J.o..O..Z.D'..2....b.#..3.......8.J..'....E.xR...........^.}.1\t.g.|......Ns..+..>E.-...Ax.V..[C..\..e...Z.7,..W...g....z.NG...`..]...9.MO..:.....g|.w.l..9..k&....P@!..me.5ri/)..,....d....U`).R.ya..db.^...R8...............d&...L.b.'.8.....YRR...a...=.r.a.G.s.lD.....(..._..Y.M..5sQWN.1..6..k..fZ..n..C%....5....E'...%s..jD..$(!.C...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 480 x 480, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):60741
                                                                                                                                                                                                                                                    Entropy (8bit):7.964536724951714
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:+/SHhadpOWTex5J6lEIb696qB6o5M4t6SO:+Mhag5keeo4o9PO
                                                                                                                                                                                                                                                    MD5:BDC3D5B2968FBBC67FE12FBCBA1ECD6E
                                                                                                                                                                                                                                                    SHA1:BC8976DA77ED97656754063265E5913C21CDEBA0
                                                                                                                                                                                                                                                    SHA-256:778AE6BF01868C5C4CD666C5D7565EC77F95F116503F2CA97E87D57F3B455D4A
                                                                                                                                                                                                                                                    SHA-512:6D486748457AC8E4308D26F55A8BCA0D342CEF629967864A4582FF94C8150EDA881746A89C567D23A570BB7F2F3C5C3A2FD28F5DE89DBBED0178F1536521A02E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............J.N.....PLTEGpL...sssVVV......(((...iii......000oooFFF000---&&&&&&AAA///...000iii...666...''':::mmmqqp'''...%%%iiilll.........+++111ddd)))...000eeeDDD~~~...''''''!!!......+++!!!qqqJJJ...lll...[[[!!!......'''@@@000www[[[```777UUU...aaaSSSIII%%%yyyvvvUUU333.........<<<...---MMM???BBB555===EEE...999444\\\000)))<<<444MMM444000666666000............???666@@@:::***CCC''';;;(((AAA888000BBB555111>>>777%%%&&&222$$$)))...+++---///"""%%&,,,###&&'$$%''(##$<<<333444**+===))*(()!!!999++,......""#............ .........!!"..................,,- !DDD$$&........... %%'............##%............QQQ...SSS&&(TTT""$--.PPP))+NNN'')GGG**,((*EEE...III++-MMM...LLLZZZKKKXXXVVV...mmm...uuueee............]]]{{{.......433........544```.............................................0./655001>==.......ktRNS...........6..*w...# S.PF,........x=.d.....3.b........u.X....h.....................................i...IDATx...p#.y.w...".........Rt.eU.q.V..r.Hv.q.\l.UWwI.Q@#s...G
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9323), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9323
                                                                                                                                                                                                                                                    Entropy (8bit):5.329172855681671
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xEstA8nvw9pkhMfhTjKOertooGNmeWtdV2dhL7hPD:iT2wIKBeBo6eYdsx
                                                                                                                                                                                                                                                    MD5:4DA6D65CF8ED5BB6FD5B96D04E5A56D7
                                                                                                                                                                                                                                                    SHA1:4A17BCCEF81C0BD14A4134746209C8402476EAFF
                                                                                                                                                                                                                                                    SHA-256:67F8F5E8944D70A14729B5C232A3C48A59B4C85814DBF5E7F200C374323111CA
                                                                                                                                                                                                                                                    SHA-512:62B721FB08344AB89301967030BC451DAF10C3D158C00A99B7239763B7E8BDB2B184129D04E8D9D1333F44C7C2C9D772C8B760C48D9DCC618D80178195334C53
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="26826b41-4d43-4865-8314-0f6a1ba90440",e._sentryDebugIdIdentifier="sentry-dbid-26826b41-4d43-4865-8314-0f6a1ba90440")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6808],{20977:function(e,t){var r,n;Object.defineProperty(t,"__esModule",{value:!0}),t.errorMessages=t.ErrorType=void 0,(n=r=t.ErrorType||(t.ErrorType={})).MalformedUnicode="MALFORMED_UNICODE",n.MalformedHexadecimal="MALFORMED_HEXADECIMAL",n.CodePointLimit="CODE_POINT_LIMIT",n.OctalDeprecation="OCTAL_DEPRECATION",n.EndOfString="END_OF_STRING",t.errorMessages=new Map([[r.MalformedUnicode,"malformed Unicode character escape sequence"],[r.MalformedHexadecimal,"malformed hexadecimal character escape sequence"],[r.CodePointLimit,"Unicode codepoint must not be greater than 0x10FFFF in esc
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):23130
                                                                                                                                                                                                                                                    Entropy (8bit):7.985882444152371
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:bfLUux23U4lbnwr9gEFUlkEEFJuXni5kbdJlbsmBUCTc3cR1yapVHvBg4WtCwWje:bjUux23UcbwpHFc0DX5aK+qjapVPKxSe
                                                                                                                                                                                                                                                    MD5:573D9D2E0A207F23E1C36153F9310BAD
                                                                                                                                                                                                                                                    SHA1:5DE65717CA562F98B67C78E9695D366E76986093
                                                                                                                                                                                                                                                    SHA-256:369B5FDC2BA2EA682F6E4C2F878C671A3BCAA09FC3D61CE125FC2272E52A884C
                                                                                                                                                                                                                                                    SHA-512:D58BBC98C3FCC10201E5ED26E4232F1D18811A00BD3ABC7696A6833D4443D514A11ADD325DC1907FB12DE7B8EC64077A429883F867228DD5961DE5B5119DA324
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/suite/eth-staking.png
                                                                                                                                                                                                                                                    Preview:RIFFRZ..WEBPVP8LEZ../g...?.m.I.....r........m..=....?I..m#h.I>.?..m...zxG.6.3gj:g.{.\.6=.M...6............d-H.6..Y../\...V. ..ici.,...x....6..~?-..Mg.ic......F.Qj,.@.j4H.h.ME..|?.........@.$.h.A......PM....q..$.r.Qo.g.wDL........6..^'..G.a.[Zki}. * .$.cG.=f?d~.[.BU.<....z....63.f..<.oj.\.....2f....U..l{.Y.%..%R*..8l;...~x....y.....V..|..Y....3..v..\..?$H..6=....C3{H....A.H.. ....~....W..|.].n.v[...%; Y.!......wOs...`.8N.'.T.t.{...!.K...#.(B.".*........#.w2.".O...mt`.o..X. .R.Z.q..[I..d.q`...]..'sCae.67%.$....%.n`.....[Wuw.......e]..k..v?3..;wD.e....2U[..x.......>1c............................................................................H...4.J.m..0...c-..9...v..^:.....9F.yh.V...]e...T..3<>..e..c}J........}.k.. .:.........././.}.D...U.Z#8...a../..@.....C.Y...!.}.^a.fi.:*.<..XK{....9f.(J8.....U....W..{t<E....h?......... }..-V...r.K.q...G/....=....x......HX....d....F0Ut.[i...*.'.0...o.*....e'....(F.... .@..al..=.V.@...H.]._...{9...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1061448
                                                                                                                                                                                                                                                    Entropy (8bit):7.95030929631842
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:+EApM3KulL6/QmoUDkgNeGycJJsqxQZATEaF/UHR5ZoRRXR:+EApQmo8eGycXxk2r/S5ZuRXR
                                                                                                                                                                                                                                                    MD5:55BABCE3A8F40B7780089280A1D1801E
                                                                                                                                                                                                                                                    SHA1:50E03ACA55A865B390A9281FFFA6A113D976CA47
                                                                                                                                                                                                                                                    SHA-256:79784F9D9AA1DCF25EEDF9C68D66A98AD1331263B502E6BD3D5B78272A22B74E
                                                                                                                                                                                                                                                    SHA-512:2B4EB09186996562D9196186BF5561DAEF6A349AE9D9EE8D727917D6336D496B8B8BBA1F325D3040EF4E95CD5CD000200A3BFBBF5D807A4ADE78A866404BC9FB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...@~..........1..iA...1...........gM@..(......@....@......e.....h......e..._.. ......9...I.^...!..ou...Y.q9......D<g...V...2@q:V....J..I+.R...jM.../.AG...].~h....B.Q...W..Y..X.G...5z.3..8...,4D.X.. 81k..v.dbS.....t6B|x.I".5.=).6.:...@./e..Q.[.._M.N...N...]..Q.t7x.0..l...T....0wL......d.?.....-.....~..O...S{..7./7..u...j...*h.#..?.V.&nb.......vg.Vi...mG..."V.uw.Q.q.c:2{..l.Y:.....f.....@.i...i...N....g.(H)n4
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 554x384, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):5389
                                                                                                                                                                                                                                                    Entropy (8bit):7.024003438726063
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:fMiMagsPQuQRK7kk9i4ASRkzKd3GYQCQ+kdiIr8DRRiXjoyTPYF:fMi2IYQiCgKNMn+krrYRR5n
                                                                                                                                                                                                                                                    MD5:B2B23438547E689EDBC85EA0BE486F91
                                                                                                                                                                                                                                                    SHA1:7866916C35D79546AF09B2B9168EC9A2B19342B5
                                                                                                                                                                                                                                                    SHA-256:1488F4AD924B30E2EF51E9B934F707BBB7F478D7ACF82051A042EF5BCEAFDE7E
                                                                                                                                                                                                                                                    SHA-512:BE6D1F18F98CD8208786D1C12E82384A01BCA2F4B14691597CFB9D5C970C8D4E56156E0807059C354FAE49A498750023F775A18C9F676ACA0A64D2348203377A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/security/carousel/device-security.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================........*....................................................................................................................................................................................................................................................................................................'.TI$.H$....d.......................e..t.....I$._63n....................rS...Q.PI$....eEg.wr@.....................l...1..EE..P)+2.=#...\2.../.@..................A.I.PTRA%....t..x./...Q..T................4S..y.@..@..,.[*2..e@.oGO$................r3.0......0.[0J..Ah.Y=Cv;....................B....../....Eed.....$................NBy.).....e...L..p.@7..................E9............^-..ED...@;0....................r..E&.b..H../..`..`...vp...............D9...... ..X.+:.....$.[1.`.ng>,....................h.!<.....P.&Q....;9...It..o..... .tc..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1310
                                                                                                                                                                                                                                                    Entropy (8bit):7.16575598419686
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2N6/j7PpHGC8qrH++LtZBQwurM4uUoRQ/z0hhFHMbuJg6eE:2M/j7xmC8q7JLzOGUvz0h/HMigE
                                                                                                                                                                                                                                                    MD5:625694E087CC956DD313A13ACC6469BD
                                                                                                                                                                                                                                                    SHA1:A20A5303B7C040176AB7926A42247B56CEB0C465
                                                                                                                                                                                                                                                    SHA-256:599A1BBDCD2581BB4FCBE8707414B39C748B48E9C1EAA6F63387E5F353431EE5
                                                                                                                                                                                                                                                    SHA-512:874FB6A5E5088A1BB44D2EC983B1834AE8C544410468E4D5AFEECA5BF92D528310B0DE8EECEE78A4AF0457A2299F7ABE542CC4637364AD925C730B862C993648
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/fbbda9ef-d11f-49a3-53d1-075025fe3c00/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............5.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.5..~` ..............}X...h.H.|1Y....Y..<.....(..[....7..}.....Y.8.q.d........;.X.>........!.p9.!p.I..(.......be?.....W...z1..Q{.L#DU.O........D...&B.W\..j)...$Gl...$r...`.N.....d.p.z.z.81(.........L.tG.T.#..^jK]%..(....:v.ns.h.,.).@.0.6.AvPa..K...eA.M..W..d...W24....N.j....G.+1T.#..7T.j...rHe6......A...%."}...:2...H.s.|.E|....W.z....)=.R ...?.*B.!.`j...]..o.Ir..dOqGU.+..:.o..E3:..".....*.G..T.......?.....4.@2..e.3E)...@?P.X.8......&P.A....}u.S.o.m...*..,m./ 8]..P.1"2...#S.....`.3..w.S..?. ...E......-.Js.....G1.sc..[.OL..fm%.....hN.^....=T[.YQ.{.a@..x.T3.R.Z...,&
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 164 x 164, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2250
                                                                                                                                                                                                                                                    Entropy (8bit):7.817968067264047
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:NwUJhruxEc9FsVsdIPupAHTUynvHTLeevOj/GZj:rruyHVsdIfg0HTLeyyG
                                                                                                                                                                                                                                                    MD5:E35C1098C862BE8F9EC8FA287F77C46D
                                                                                                                                                                                                                                                    SHA1:2392E04AFE726616BAAAAA6CD23D4B6962043713
                                                                                                                                                                                                                                                    SHA-256:98A7EFA85E4299429EC4D5D314B29B50E3377EDF001C53C323DE41B66AFA0AF0
                                                                                                                                                                                                                                                    SHA-512:7DCB0E891B90FBD9D33BCE174B8A41707C3510DA374B54DED7F13EE366CB1548F296930BCFC250725DD0AD811F69EEF2441C3C85AA16C5E1E350B807E1322B27
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............kus....PLTE.............................................................vt.e':".....y(1%...j.]X.N8K3.$...NtCDf;:W3z.ka.T...IfAa.V0>,~.mQrH@X:r.d..rj.]1I*.,...n."......tRNS. ...p...@0`P.........IDATx....<...A.7.dFEq..._.?..n.&!...ww..T.Z........i_..(...Q.gJ.:..G.J3..E.I#.=..E$%...8#I&?._......d..i..K.F...F.'...X...^..,-.4...b-L...\..&L.......q/....z....B.Ks....Y.....&...N.=.h.P..K...;+.*b.j...<$..T.).L.X..te.k&..........I|....&...4..l......9...........e..{@8.Yq.G..^.P..2U9....o|.....qbJ8.5..c-b.h@...*.\h...rxo...i3......#...q...u]..Fe?7.......c....."..J.k.d.]h.wN.D.WE....kj."..V.c!.;4>.....Fo..%..N.\h...V....".....u............Z...2..e.{b....D..>..`c.w.YC.0.!..F^..\vz...X9ze..:......Vv.H.......FZ.t!.RQ.6.C......M.....rq.i.......N...y....%..9:....)...C=..........s..|..O.......`.?....)...N.o.I.....Pw..g./..t.C.?..`g2#.a..o..16YD..1M...'..g..%..B.oKtR.....F.t..S.{.....L......C?...u4.........."../8.....:
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1015
                                                                                                                                                                                                                                                    Entropy (8bit):6.73938782723997
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2N6/j3zGC8qrl4rX94aHkLv4P1/QZp/v/GX3Vnjh:2M/jyC8qp8aH7Y6Zp/vuXX
                                                                                                                                                                                                                                                    MD5:EAE6236A25B7FBECAA4ED5F9939504C0
                                                                                                                                                                                                                                                    SHA1:553FE15ABE49B79521DE398F3EF55286BEC325FF
                                                                                                                                                                                                                                                    SHA-256:DA203CE6826E5E366D90E29D76FF32187330EF8DD8D4A154980B6CD1D87BB2C9
                                                                                                                                                                                                                                                    SHA-512:644AA1C2646D39BF02CDF8106D593544DD6A4276B360397ED589A6AA1FC63F79661B381D385DD429DDA7144950C094EE76E8DC6C8D7B28D341E0F88FB2FE789C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/46d38537-abd0-4f36-41c8-037584c5f100/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................I.............&...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................wmdat.........@2..e.1.@~.! ............}R./g.Qp."z...A....D.NLS.A.$..[.:I.M..oCa%.L.^IjXM...)...(..y.X..0......J.EC.....L.L...._...g...q.8.>...b..MC.k........J.....!.r..^.....}Z\; .aVK.....a.}5 ..(.b.C.C...0.....a.."L@.b0.....p......s1.6.....'V.V.?0.P."NH....jj.w....$.pk.q..Q1.Y. .8I...R.......h&...2.].....n*.Q....k..@o]S..HM4...k.XgV.F."....5...F......S..+.........gs..!........f....... M..w+)U.,. .8g..D(...C........\M`.e....x.).f..|.b?_}..r.N..t*.2.....u.*..~..d(..Y.c0j.k...V.6.Jf..x...f.UCK..Hnt..6j.~.......D!.[.....3.d.....?.....4.@2:eb7I-.... ............".....#.....-.q..a.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):557
                                                                                                                                                                                                                                                    Entropy (8bit):6.300143414906589
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:2M0X//L6qWWOlEYTlMApV+E32EQGhU3LArqTOaCytaZBL6Hp:2M0X/j6LoYO4Vf3qtTXaZBOJ
                                                                                                                                                                                                                                                    MD5:AC2C0F0E5CC9F031E542AB6D8CFA9E22
                                                                                                                                                                                                                                                    SHA1:D91CC7951F51599CAB76457648ED92A6BD05CF7A
                                                                                                                                                                                                                                                    SHA-256:464E70624E120379A66D256A54BAD6B586CAF06CEAB2D441BF88EE205D6F1A46
                                                                                                                                                                                                                                                    SHA-512:D29C81B08E404D0B06BBE2CD8D050B72683E756EA68D894516CCA1788E4D4C265A4438F284BA9AD91BF90DB9558ABAE884342A8015E1231693E07F3F1F5DFF16
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/179233ed-560f-4899-17de-6aec13ed6f00/public
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................;...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma.................Cmdat....?..cK.CA.2..dY..JE......*......<... ....s.S.......s..Ll...B.m..]\.k.A.>&.N.!?-.A......+..Bb..3Y.."}3dG]..O.._?OQ...`X..jV.].O......c.+.U.MZL...v7..e...@3.k.....X.....,.....H).....Gm...n...]z.dX^....L.`%./O.~..2]......Kp.8...)................Qn..iZ...|.dz.r...W.....g&..Y...(....q.;Az..Z..x...M{..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (11925), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11929
                                                                                                                                                                                                                                                    Entropy (8bit):5.502983638747378
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:3dVAEieigg9NaYRggcbq4rIUKsR2NYGkNlhhnvrgIiyhD0AtlbyARzlLQv81A:3dVAEieigg9NaYRggcbq4rIuRnGkNvhY
                                                                                                                                                                                                                                                    MD5:0D1009956A6A731250BBAD2A58EBECE0
                                                                                                                                                                                                                                                    SHA1:5C95452FFCF2D93CDDAF819C2A3ACC5332BC05B5
                                                                                                                                                                                                                                                    SHA-256:52549AB757365952684D0E730DC5C0A801E5B8A992B2DFA91C0304C45396985A
                                                                                                                                                                                                                                                    SHA-512:EDA96344A7CCC20CEB0D23FDAB30B5BD5422FE7C23C82E28F1C49D0D8CC65A4D1953F7BDFC19B097E4C79D454D077F785EA392E51A8C157C42852F95616473AB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="7220920f-ea90-4430-924a-e0e9a17630ac",e._sentryDebugIdIdentifier="sentry-dbid-7220920f-ea90-4430-924a-e0e9a17630ac")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4109],{16758:function(e,t,n){n.d(t,{W:function(){return i}});var r=n(57437),o=n(42843);let i=e=>{let{className:t}=e;return(0,r.jsx)("svg",{viewBox:"0 0 16 16",fill:"none",className:(0,o.r)("h-4 w-4",t),"data-testid":"@icon/Minus",children:(0,r.jsx)("path",{d:"M2.5 8h11",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round"})})}},20672:function(e,t,n){n.d(t,{v:function(){return i}});var r=n(57437),o=n(42843);let i=e=>{let{className:t}=e;return(0,r.jsx)("svg",{fill:"none",viewBox:"0 0 16 16",className:(0,o.r)("h-4 w-4",t),"data-testid":"@icon/Plus",children:(0,r.jsx)("pa
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 188 x 167, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22030
                                                                                                                                                                                                                                                    Entropy (8bit):7.981450626816252
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:j2xJiIG5T+mkNmsWhklNv6Q5QV5PNfL4aHrkmMU5ETH6e+8IA38T2JESqlwZRSKS:SY5T+mxsWa3iqQVbrfzEDSP5aywZRSKS
                                                                                                                                                                                                                                                    MD5:AEBDFE8B4185F00C55B9B9125C1EC59B
                                                                                                                                                                                                                                                    SHA1:585943A46B49ECCA16266525AFB603B06A474AE8
                                                                                                                                                                                                                                                    SHA-256:B263E8FC9FDC9CA2DA905AD8DCA2E0C0BA0C98D84F14475D8003021155DA8726
                                                                                                                                                                                                                                                    SHA-512:1555EA8567ED51270F295EB0D1F3B4302D759EDCC62C6E0449984AA55AD7D9956FE3B63E40E35722BAC27E10DEBB8227FF4E23B47CC4E5FB29BCB74106BF1B2A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............X6.....pHYs...%...%.IR$... .IDATx..}.59.......<.b....Eb....}...e/;N...ET..W.*q..W........=............w....~......yd....c"*.4T....~..n.%.c.<&k."*..#K.,.G.i....'.113y..g-......1.iDU~..i..r%m..."km...C.D...]k...<._E.y.....D..$........U..*.....,UYk..n.......e.T.yDLLTL~~~........r.........V.eA...d^.3.<...z.....[.Z..B.\....T].l...~.G.B.G..quQy....<.-.YI.W.=.B.WN...N.6...l.9.5H5; ...+...iT ;....:.^.\..8.....P.."..+.LD.....d]........?a4..;.!W...........+..l....""...W..O..Mcwruc..V.7.{..?"..~..=&..:...y..e..S+2.t....s#C(|..?...(..*<.w..-.....$..A..g..>..3.H..:.=.....\.....KD..Z..F.&.%......*.%....h...#.cz\.w.x..F.R..KTD..Tpt....cE.*.n....h.k.e.*6......Q/K..{.....k..TFk.....#+%L..Q.e..U.........31Ws|JPY*.....X..z.V.....:..ry'..^.0.R...X....O)y..D..d.....;.l`...y..a...KPD...p.......1....>.D..+........E..S...c.*...GO...D.._.5\.c...Z..ub..X..u..e=...q.*$c...........C6...i.yv.-*k.){..q..C.~<.s..^V(.....p...NEe......".;{
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):15406
                                                                                                                                                                                                                                                    Entropy (8bit):1.973586017929622
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:XYMFxxxr18kmlhdgwIfD1oz/dwpWkuJ77777777777PSSS7GAE:Xhn41gwIf+F177
                                                                                                                                                                                                                                                    MD5:CBCF171B83009889D8DAB406D9A306ED
                                                                                                                                                                                                                                                    SHA1:F0EA1F00B3EF83DDE405AF329E8ECB384C5E899F
                                                                                                                                                                                                                                                    SHA-256:84AB4FC487F8E5EA4F3A928449DE230E8741BD3CB7E9E3F8AB9D3D1DA26984A4
                                                                                                                                                                                                                                                    SHA-512:A5075DDDC3B3B1C0C236AFFB6B3BDD73D891620EEE40CB127CCB8332C3E59807F1CCA1A3757755E12BD2DF076B0FE937FB94DEF6C8324B8851ED1E21F3B944B3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/favicon/favicon.ico
                                                                                                                                                                                                                                                    Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .............................................................................................................................................................................~~~.................}}}.................................................nnn.ooo.........................................lll.....iii.................jjj.....lll.........................lll.................................lll.........................lll.................................lll.........................lll.................................lll.........................lll.................................lll.........................lll.................................lll.............................QQQ.....???.kkk.kkk.@@@.....VVV.........................................................................................................888.........888...................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 221 x 211, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):17545
                                                                                                                                                                                                                                                    Entropy (8bit):7.936015965987943
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:pMbP5Mmil7GHE6MkAnRt7vNFiQ/DJBkNpTbtp2r+wBs6Aer8:pMbPON2sBiuwTb/2tVnr8
                                                                                                                                                                                                                                                    MD5:C8D3944D7B37CAF122775E024414F54B
                                                                                                                                                                                                                                                    SHA1:51196FDFF2922983326E6842186022219C11D803
                                                                                                                                                                                                                                                    SHA-256:0709D6F2D855A6F6E83A2C87A8E38A71C3721A6251E6E31C544F28243D7AD5D0
                                                                                                                                                                                                                                                    SHA-512:0A79E29FBB48F196A5573A7A11D43FC503B3DEB734319FE0F404A5764C08E25EF50CC5765BE4AE0DCA6A9C71557FF0926A7D5E94C8590D644C5F49FCBCB20D15
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................j....pHYs...%...%.IR$... .IDATx..}.b..T;/4...m.t...X,.T..pN.m../`!....?.o4B...Zk#<......z>.}M.......O.f..%.....]dW>.V.._... ....6N..L..+.<....X.K.C.....lc...!..OS.x.I.F.=..?...N...]K.....i..k.|I.....u..i...M..q....Zo.us.......sMg...........oC....H:T..hn.].J..<p|.'..`..2\.N.&z#.....dJ......^....R.a....~.>.;.=.... Mo....\.8.|..d.;.~..m...Qyh....@[.....X.TS..W-....<2..R.....M>..i..6h..5En..$.:a....i........z.4Z..p.(jgb-.<.'..j..7ri.3..jL...e`_..."Qvhu.k.gv...N..'....=..9.W*............(.V.............v4.w.].a.D.Nk.3.i.K.L..[..~..Zb......}>t.$...=.5Z.......Q.!..8........3^..S.G....c.9f.<..x..;...;.>TKshx.6Fb..3....Re....l .|.....E9..q....*......X+..^......#......C;.u.^".I..r6.....U9W...z9.m.:...=.....A..,/*.A.I....-}G ...+.f('X>.X../...ym{Y*(G...3.zRG.+&.....8i.7..ft.F........V...h........}|Z.g.R....[.zE!....1...d.s...C,..h.s.[.."...K...x...GD....=...zqF.........".n.96...X,...}...#b.U..[.h...2..G.^{.&.|..v..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):106220
                                                                                                                                                                                                                                                    Entropy (8bit):6.260122925653627
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:+4wgUtSE+9C+TDoa2+YA3PrCSFcn9cLUQ2o6VYvbVsmpS7jNOSqiInZHv:+4pEGCGL2+13PrCSFF2wVsmpS3cikv
                                                                                                                                                                                                                                                    MD5:95CA63AF7BE0B5137701CB4CDE4A18F1
                                                                                                                                                                                                                                                    SHA1:E2A0EA5FDFDE7B205727E1FC20CD1F3BBA807672
                                                                                                                                                                                                                                                    SHA-256:EA719B3399440B944073BC004E54709EF6C7EDA2D25A59C88A0CFBA2A7D70A0B
                                                                                                                                                                                                                                                    SHA-512:75688E8DBA5D461DC39A73EB555E3307052F87CECF700E6BC1A21C6B58CF76837A9801951F952F95FC561950A2053B18BAB23A2CB67E8E9609B09981AB3C2C50
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P..\.~......^...!.cpA..L.*..!..U...d.x...i~~g.....J.ws5..L7...d.....+.H....Q.w;%Yne.F6.....!-..gC&.l.5.62....t..D.XN..Vk.=. ....YJ.d..~.J.lt.)...R_...>&h..[g....@..U.O..N..d.G..1....-c...Q.jN.$...I`...@.(...Wdxp5.d5C.5p........l...8.+h...Y.OS.....u^..{4+D.....T.'.d8.....y...,&..%M....b,...`wdj.#.Gs.+........K..8...Uo*U....u.a.... ..........................GA.2.P.._.~......T...!.c.A..L.)..!....Di<z......s..ow......
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13898), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):13898
                                                                                                                                                                                                                                                    Entropy (8bit):4.941521066876354
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:0J7RiyeYsfu72XQAoAKIi5sPKApejzfbjTe+6M/KqKFl86553tQJVC:K7gbTfu70QSKsPKV/fbjm9x
                                                                                                                                                                                                                                                    MD5:6E96CA504A97B2D6FCB0696BFB7F7C10
                                                                                                                                                                                                                                                    SHA1:8913C25F5F440EBCA1B7CF17662D4A21DDE588B8
                                                                                                                                                                                                                                                    SHA-256:48952358285D23B311FBDA90D835C52396FD5797AF95AD5F84BC1D775AA84502
                                                                                                                                                                                                                                                    SHA-512:78016F24ECFFBE60204BFE51142F5ACCD183BE18C3D8AB500A88DCC8C6F2F405ED90003C4932DE948D3020D258B3C0993FEE568D1D1A8D08A4BFBB2DD4320C03
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/css/fb9a9af3f6f81ba5.css
                                                                                                                                                                                                                                                    Preview::root{--toastify-color-light:#fff;--toastify-color-dark:#121212;--toastify-color-info:#3498db;--toastify-color-success:#07bc0c;--toastify-color-warning:#f1c40f;--toastify-color-error:#e74c3c;--toastify-color-transparent:hsla(0,0%,100%,.7);--toastify-icon-color-info:var(--toastify-color-info);--toastify-icon-color-success:var(--toastify-color-success);--toastify-icon-color-warning:var(--toastify-color-warning);--toastify-icon-color-error:var(--toastify-color-error);--toastify-toast-width:320px;--toastify-toast-offset:16px;--toastify-toast-top:max(var(--toastify-toast-offset),env(safe-area-inset-top));--toastify-toast-right:max(var(--toastify-toast-offset),env(safe-area-inset-right));--toastify-toast-left:max(var(--toastify-toast-offset),env(safe-area-inset-left));--toastify-toast-bottom:max(var(--toastify-toast-offset),env(safe-area-inset-bottom));--toastify-toast-background:#fff;--toastify-toast-min-height:64px;--toastify-toast-max-height:800px;--toastify-toast-bd-radius:6px;--toastify
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):73288
                                                                                                                                                                                                                                                    Entropy (8bit):6.239722279137877
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:KjLYOZ/Xe/1d2yHO4hc6245O66e/Ddyk9uQEQpKBM1jlD7amlZkPoVoxkgzVns:KjcaWf9u4hcf66e7djSQnp1looVsVs
                                                                                                                                                                                                                                                    MD5:64E18BA9ED64A9244FB21727577C199B
                                                                                                                                                                                                                                                    SHA1:50EB085C9DF62C6C59B4F5475EC31ED8CC3AB8E3
                                                                                                                                                                                                                                                    SHA-256:81000F9F1F39A2F5E3984A2FBC920EF9F0194B242044497DA00FAC1BC06D912C
                                                                                                                                                                                                                                                    SHA-512:5311F0455E8365DC38F97D8408BAE33B668332D7D9C86BD0F2C608610EDCC41CF55A51966A1D11985C7989581EEE2CE8C9C50DA8577C087069DC809DEFC6451A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P.%%.~......~...!.).A..L....!L....~..PY....5..7....S..:...T........z..m..k.?....{W.A.q.....i.....d.......~%>m...:..4......(.AU"Z..+.?._.M..-..JC......l..2...?/..R.|...4..j..G....NwG..\s.r-.3.YU./.N.,...........pA.-$1..KE.Z.M.v#(.8D:....B...K..?NP..L1...... Mb.....*......#..B..|M......E.l...X...@*........F........GQ..^\.?j...Y..I..q..u..>..x.=.. .G..2........................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18828), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):18828
                                                                                                                                                                                                                                                    Entropy (8bit):5.4709304643157886
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:i93+EJLkMH0oAfEM9aaCV7uhK5NDkY9kkQtVE3IJ:iVT4MH0xfzOchQNDkY2ksE3IJ
                                                                                                                                                                                                                                                    MD5:0DA0934789C19089424FBA9F6AA89F51
                                                                                                                                                                                                                                                    SHA1:1F95349706CA1488C44C64F210C147B2C76DD490
                                                                                                                                                                                                                                                    SHA-256:755A9DB7DD141D847F7129E4EE0BF85F611D555C9BA3274E004F576D8B9283BF
                                                                                                                                                                                                                                                    SHA-512:6B7FB3170A299A9D5C27AC3F9A0B02AEC49330EF12CFCE5015404608FCEE4E8636D48C74868E357C7C0037B7E36584EDA391695ED339CCE2320BD7FB7606C032
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/app/%5Blang%5D/(pages)/layout-8b1638b79a31e4f4.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="303b1457-b5b1-4f95-8e90-9f43e27c0675",e._sentryDebugIdIdentifier="sentry-dbid-303b1457-b5b1-4f95-8e90-9f43e27c0675")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3018],{79774:function(e,t,n){Promise.resolve().then(n.bind(n,11710)),Promise.resolve().then(n.bind(n,18089)),Promise.resolve().then(n.bind(n,31089)),Promise.resolve().then(n.bind(n,54529)),Promise.resolve().then(n.bind(n,79268)),Promise.resolve().then(n.bind(n,79926)),Promise.resolve().then(n.t.bind(n,88003,23)),Promise.resolve().then(n.t.bind(n,83847,23)),Promise.resolve().then(n.t.bind(n,52581,23)),Promise.resolve().then(n.t.bind(n,67246,23)),Promise.resolve().then(n.bind(n,15816)),Promise.resolve().then(n.bind(n,53442))},91382:function(e,t,n){"use strict";n.d(t,{H:function(){return a}});var
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):308768
                                                                                                                                                                                                                                                    Entropy (8bit):5.328292915186753
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:j1xgE18hw80hFSh38eA9NVaCesTMQ4UQiE2ihykdxFx1:pxgE18hw80hFSh3anVaC1qX1fyknFr
                                                                                                                                                                                                                                                    MD5:D8972FE87063F07BAB368D1C9C9871CD
                                                                                                                                                                                                                                                    SHA1:62D4C058310CA9CA4AC1E06E89ADC23D1B21AE90
                                                                                                                                                                                                                                                    SHA-256:E355BC562A4A74B00D3C52D89FA5994471F3138F1EA1B93C68F70FE01A05034D
                                                                                                                                                                                                                                                    SHA-512:FBDF8293DAC1863D999EDF9BA7481515CC264E05935AF2CF35DAD613BB436E9B283764BAB2FF02614440BC6183E70820C831F182F450286E351F3698947CCC36
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="257d0ec0-1126-4d17-9331-6702a565f51d",e._sentryDebugIdIdentifier="sentry-dbid-257d0ec0-1126-4d17-9331-6702a565f51d")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8451],{65157:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},91572:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.f
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):97249
                                                                                                                                                                                                                                                    Entropy (8bit):5.478762709434881
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:R76HXhpwPCHM9ZVK01QVSYaKTZ02LKVsdmpyKcicIYvLz9TUz:R7OXVs9ZVKBYYaKj8wKcHIYTzc
                                                                                                                                                                                                                                                    MD5:4C06684F390597A76813C4894306B8F6
                                                                                                                                                                                                                                                    SHA1:40EA8D18FA80D4DB47C331AE9B8BF1465A686AD4
                                                                                                                                                                                                                                                    SHA-256:B5C5F5C3FA66E99188808740A5B319B172B5717044B458EF07410C583B78BEA9
                                                                                                                                                                                                                                                    SHA-512:CD01828DDB8DEEF1497B69A9DEB5599FD81877D635D7AD8BC2F017D19ED36ADD0007B445B04C40764E43257BDA5914A20A0D0B5EA76BE1829C1B4196B9E4B16A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://connect.facebook.net/signals/config/2107242412861187?v=2.9.179&r=stable&domain=trezor.io&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):107724
                                                                                                                                                                                                                                                    Entropy (8bit):6.356223730029795
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:xUzryTdFK8J1UUS2KxD1E27Iuop8t6JZN:mOUKyK27XoWWL
                                                                                                                                                                                                                                                    MD5:0397291FAC06337AEE63263E8347EDAA
                                                                                                                                                                                                                                                    SHA1:66540FDEE87BC0B56ABC065E762E7D1A709BE3E3
                                                                                                                                                                                                                                                    SHA-256:59A11E5F0FD17294440273CB087C9FD9CDEB2C8BA84CA61E35011122CAAF83FA
                                                                                                                                                                                                                                                    SHA-512:6D64B75DA813F997C58F401FBBF18AD7183EF238E78BFBA594C62A7F923F7F634931614992ACB4224E663336F604D501B858B3A00C73681895AC301528607E44
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P..`.~......[...!...A..L.*..!..o....;nh"Lc....{^2...]Z.Z....Hc.v.n.).+..S.A.B.u......q...o(.[>..4w...Nu.g@..............P+N.d6...3..df.c..!.$1...'..:.D..,.+k.....{OoO..GS.a..8B!G..1........t.`.*4..1.7{?c[..H.;.{a...j....|V....W(...].Bj..l.X...:wc.[.n.........;...v.?(.>...W....B.WV...t....jk...x..8m..m.AH...P...L$.....-Qp...l......{..7.....%......]..Q{_...GA.2.P..c.~......`...!...A..L.+..!.......;oAA....'>..>~..=.I
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://adservice.google.com/ddm/fls/z/src=14918036;type=page;cat=trezo00;ord=1623167515;gtm=45h91e5173v894391193z8894211077z9894207506za204zb894211077;dc_pre=1;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t5l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;em=tv.*~em.*;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=1434040503;s3p=1;~oref=https%3A%2F%2Ftrezor.io%2Fsecurity
                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1222
                                                                                                                                                                                                                                                    Entropy (8bit):7.084368853233666
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2N6/jrXVGC8qrtyIofI6QeXWfaYftoPBEux9bkHVs3sQm1:2M/j4C8qgPfvX66JE+9Aslm1
                                                                                                                                                                                                                                                    MD5:5E0116FBD5D0589AA7A01AF1BE523653
                                                                                                                                                                                                                                                    SHA1:4872DF9D7D4E0E4194C3EA86A4CFB498A3188FF5
                                                                                                                                                                                                                                                    SHA-256:A95DDAF8920C72C3B094D8984F926A117258B0263178ECD6A3B6315C3ADD5E16
                                                                                                                                                                                                                                                    SHA-512:AB977275143F4881D4EAED2D71A83F066E12A6B10E4D7D951DFE47B077920B7ED760829A7D30ED1B12040B1D02DD5163F81E50EA77A6435AABA5F51DBE32F511
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/756aa3ce-2587-4513-8f5f-8c3209acb300/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............M...y.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................Fmdat.........@2..e.9..A. .............}X.....F.$ls.wR.E%.>h........^7..9../.Z..5.a.y......5..F.?..g.x......kaC...X..U>F..Ra..?y.B.b..6.....P6B...2}..HY.Gh.;...'...I4....V].+..).....]x7."\/~8.l....Ec+.G9.p..m.7.ku..;;n....q.......q.[ >..I...n..3.tLq.2d.-`~..w.).Eu..1.>=.......1...^M...(3. Pr.......Q.i..RG.......pI..I.lw...@.".g1*....m.k.~k.t...l6s..Xp....4[L....8.,.ns......./.5..L<...;..7......`%."8N~k(B.......Lc..lg.p.|.;......V..p...O....?.....4.@2..ef7G+....?.............&. ....u.0.y!.4..#.O....qw.........I4.I..b.....:D..PC.W....qe.k_<p....U....o..xc...C.</A..s.W.^v..O.5N.Is$..*.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):521700
                                                                                                                                                                                                                                                    Entropy (8bit):7.880532107102365
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:QF08JzUBQ6PPfw/gFboi7BGj3E6lmP7/BFMB:QF0VBQUXagFboi4zJc4B
                                                                                                                                                                                                                                                    MD5:EEA0951B8EB8A3170D4F282B0F516FA8
                                                                                                                                                                                                                                                    SHA1:49BF937AD7C4A3159FBF0BDC1BCF9E9BBB6C094F
                                                                                                                                                                                                                                                    SHA-256:5DF2FC02781C90FCB69232627563612D32013DF27F0F007BB21D38C7FC9BF4A1
                                                                                                                                                                                                                                                    SHA-512:232CAFEE22627CAC16EB8F7E21B971EECBDD3091C7ECD3837057051B0DF7C6E7A7652234C040FF0DFDA4AFAE4B4A1CB5C3FF24315929D50870FD4C212EF2DE66
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_13.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P.'.@~..........1.?MA..?............gM@..(......@....@......e.....h......e...O.b.....C.....4..V.:-.z....UM7.'.<...q{.\........).......~M.x...X..."f}Z..+.r.`.o...BC6.........7.a.G....8..@......I.".q%R.. S.......K....g.c...y%:...y..&.....3F......A.......v=M.#B....P.......Gc.kw~.q......J.6..m.o..Fg.)_&-........^G.a..//.}>.)...H../.q..b|2#.b.9....*B..P..%O.IG..........?d.y.TzPG...$....2Q.Fa:|7.nv.!...FEL.!.......
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):78223
                                                                                                                                                                                                                                                    Entropy (8bit):6.265452989762878
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:EOIye09c0DVWdlBBuLkw/c7N3TIKOxuEHzhudpi+SXl04GF46MEbJGJCylUIy5:fkflBBOURTQ3cmXl00mJuUV
                                                                                                                                                                                                                                                    MD5:B85FF1969F2CF08431F1CBB0375BCAAB
                                                                                                                                                                                                                                                    SHA1:F8F1DD98B0BE38D93997C2EC362AC950BA0119DF
                                                                                                                                                                                                                                                    SHA-256:6A3F17025E495174724A703A9713554215AB3C4941CDACBF1B2EDDAACF1C321C
                                                                                                                                                                                                                                                    SHA-512:B80FDC7A5211E82E651E692F478F3F7D2D6EC51A8D5568903FECF6FA4471A24D380597F0A6C9C9C56A3969E125594069F0C66CDE85DF1D4AE29CE186D27B2006
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......_...!...A..L.*..!.....1.D7.~.N..K.t.L..Z.WRW.`.Q...U."go..Hqh.$.......#q.....!....gWR..$.{... .,6Li...i...)....F.....Y.y.E$w.yQ.....'.5..J...j......dM...UKj.5 G..1.......N<F$.5:5.).).:L.j......G?.x...b...w.&.......,Ac...h"...d.....fU.N.j...b.....:..Z..'....p.S.&G...X...4<.W..cgl.S....p...~.N..K.t.L..Z.WRW.`..5......f..L1..u.....D........pGA.2.P....~......y...!...A..L..?.!.T......b'.......#Y{.}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15938), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):15938
                                                                                                                                                                                                                                                    Entropy (8bit):5.102864659168637
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ONjST5ON1CKe6LL/COU40vjVrf4SyO3Op4cKjvxguKba89:o2TW/ajlf4YOp6jZzp89
                                                                                                                                                                                                                                                    MD5:F6CD05832486806C7536281CA68FE93F
                                                                                                                                                                                                                                                    SHA1:089EC8633880B36F3846C82919C6FC4E2260CFD1
                                                                                                                                                                                                                                                    SHA-256:22C031D4BFB72F1FAEEDE0BD6A490B4CC801428065E342837898CF89C06EC51C
                                                                                                                                                                                                                                                    SHA-512:18ABCACE2A6D0835C4B2E33C940969C91AFACF3692FD0D4560081B6E77CFE68CDF3D80D337C31D98A459389D29D06A766D39BC54DB5B27E5F9D8E1B045D7E82E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8a0e32a6-daca-4b8a-84fd-6f9c22dbcb43",e._sentryDebugIdIdentifier="sentry-dbid-8a0e32a6-daca-4b8a-84fd-6f9c22dbcb43")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8962,2706],{80146:function(e,t){"use strict";var n=new Blob([new Uint8Array([255,227,24,196,0,0,0,3,72,1,64,0,0,4,132,16,31,227,192,225,76,255,67,12,255,221,27,255,228,97,73,63,255,195,131,69,192,232,223,255,255,207,102,239,255,255,255,101,158,206,70,20,59,255,254,95,70,149,66,4,16,128,0,2,2,32,240,138,255,36,106,183,255,227,24,196,59,11,34,62,80,49,135,40,0,253,29,191,209,200,141,71,7,255,252,152,74,15,130,33,185,6,63,255,252,195,70,203,86,53,15,255,255,247,103,76,121,64,32,47,255,34,227,194,209,138,76,65,77,69,51,46,57,55,170,170,170,170,170,170,170,170,170,170,255,227,24,196,73,13,153,210,10
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1877
                                                                                                                                                                                                                                                    Entropy (8bit):7.508453351402285
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:2M/jJC8qcjtftXBN2yJXZ9QIzG8S+OszQca/:20c8ZRtHZ9QIzG6W
                                                                                                                                                                                                                                                    MD5:C491FC1DC03F1F6D401ED509CF167F04
                                                                                                                                                                                                                                                    SHA1:C58AB87EA174D898A04D4CC0900B89179AFD9B8E
                                                                                                                                                                                                                                                    SHA-256:497437EDDAA2AD8A6D541BB975B8756A21AB36B1C291A1266D142FFFEC85FB9E
                                                                                                                                                                                                                                                    SHA-512:F9CCB49F63D4C3B36F676428FA1E47E32B508AF2A68E588A41FC7FBD62210BB232211AA5EB3397A1F249B0CDCE4F919F235C57217526209106FD65D428AE2C29
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/9ed90e21-4864-44bb-4609-89cca8bbaf00/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............N.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.1.@~. ........8.....}X...h..e=^.D...W..dtT..dl./.......b.8O..{....6.w.C.t..(.5.Y>.......f...... X.Z...w.y$.=.7..W.y..0.N.I..N.kc....T...6(x5.....y.U..n.=.....S..N.:k.Z2$w+..8....?....{.r..KD..Y..2...q\.*..$)Y..LI.=...L.).....W..%.In..|6r.W..*..+...V9W....*.......vx.....v..............~..k.e...f-...'L.A3E.]#%,.G..jW..L..;.`....@..=....&..P.Nh.*f.p.i..o.lg..V...&LoS...3.6.t..,g..i.#.Wd....I...Q..e......\..d..u.....?.....4.@2..e.?E'....?p... ......4. . .......F~^...y..I...p...o..............n."........q....w.~p.D/y`.=....U....q2.5}.nw.F....d.....D..F>...}.K.r.R.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):293
                                                                                                                                                                                                                                                    Entropy (8bit):4.001263692498055
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:2VzIr0X//L6y/I+W/zuCsK2KYYCTl7sYyU:2M0X//L6qWr0Tl6U
                                                                                                                                                                                                                                                    MD5:7D34CD1546AFD1A30514FA2E32F05245
                                                                                                                                                                                                                                                    SHA1:78EF8C9AD3DB5FC3D851E5248110832C74369EE4
                                                                                                                                                                                                                                                    SHA-256:B9FA2AFF97B568B72A0F4C6124D630476A9ADF318AF2AD7363CB0DD06BD504CE
                                                                                                                                                                                                                                                    SHA-512:99DF5C9827A17274CB9928C0B86E4B8C16CA0DC3A2E0CC5D7CB31A861D2C629C5D5B02BEEDFD52EAC9349544E1036BE17B4224FA1163758537F38D254114616F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/0b48cccb-dbc3-4b16-d06e-e24ba2efaa00/public
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................3...#iinf..........infe........av01....Viprp...8ipco....ispe.......(...(....av1C.?@.....pixi............ipma.................;mdat....?.g...4.@2$ej3E).... ............"..D...@..#.Y
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):107912
                                                                                                                                                                                                                                                    Entropy (8bit):6.135551876306206
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:sGEbfvU0CXQOcvdO7WwoG31Ji2+/8Hz6c1nSC2gMWD3RXHzC4:5kUDgOcvdp7GTz6c1nSFhYRj
                                                                                                                                                                                                                                                    MD5:39FE6641EA53699928B25F695EA0F395
                                                                                                                                                                                                                                                    SHA1:32057807B97CEA60438E71AE40089D4A2BB73408
                                                                                                                                                                                                                                                    SHA-256:25F659119F7879958580CC465A302C24745B32964BAD2444110CF5E511BF41D7
                                                                                                                                                                                                                                                    SHA-512:9C844724FE7C116BBEE15238C94186DC85F1B571A42D51037A7508EAB9CBCBED8FE87BFFCE74E59BFE622D79005493824540A693C3940F9F7E66DBE2D401766A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......j...!..A..L.,_.!....f..........x..o.\.Y.d.{J.tc...-!..iI.d...@.t...N..?..y.d8^.NIV.8..M......XCC%...*1."t.q...T..F..Y...'.4.vP.[..AB..Wv.B.....UO.n..d.$.K.F(k...j.4G.....u...IcV.O....{.A.Of...........h.[{.].G).$.U..l......S...er\..[+.....{..hsa.....Ny2wJ-..gZ*....S...EI...IH.d.....H.....Hw.9....9.D............x..o.\.Y.d.{J............".......G..2........................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 480 x 480, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):35998
                                                                                                                                                                                                                                                    Entropy (8bit):7.9835348992778
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:c2x4Dh5CkAyzuuM7Oo+1Yv3UbQzDAuagrGD1Fbq+ea0IbVR:c24DrCn7Ko+1uPDzqDTql6R
                                                                                                                                                                                                                                                    MD5:3223CBC0AF461A70068E6DA52652CFA0
                                                                                                                                                                                                                                                    SHA1:77AF6694C764A866FA41753A73134DFEE4BCA7AA
                                                                                                                                                                                                                                                    SHA-256:33E09DDF7A430165B18DBA2BDF09100F31F7090694603A89761DAC9251B92B75
                                                                                                                                                                                                                                                    SHA-512:AC651BF590D09D6013FBAC67EF07839388BEF8FC6B6B42EABA41815EB4447AD5290FF7345CCA7ACFEEB2DF2149EEB004DA462CDA61B5071B6A5569CA6AAF17CC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............J.N.....PLTEGpL.......................................................................................................................................................................................................................nno...........................................................................===............................................................................................................;;;.........:::.........III.........999......<<<778(((..........666......```>>>......jjj.........pppllk...AAA...QQQ...www...bbbDDD............!!!......fgf122.........GGG........$$$sss................................---...]]]...............UUUMMM.................YYY.....................zzz......|||...............~................................`."....tRNS...=.=.......,% -...s.P9.]..aPl...cz...;G..F...u........A..................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (679)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1407
                                                                                                                                                                                                                                                    Entropy (8bit):5.517762015074421
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:jaox5Rg3UzIHbnpBje8G9PpBvn91Mao+Rg3UzIHbnpBje8G9PpBvn9UdRdP:ja85Rg36IH91G9/v9CaZRg36IH91G9/S
                                                                                                                                                                                                                                                    MD5:60195B693156DD2BCA5EA4B0FD0F6579
                                                                                                                                                                                                                                                    SHA1:FCF3DB64F346ACD5B07A48DFDDC885DDA140CBF5
                                                                                                                                                                                                                                                    SHA-256:0939420369BD121DF9F4E5751DDCE84CBFBB351B0A2FA4579A160F8A01D5F27C
                                                                                                                                                                                                                                                    SHA-512:8A1160ADF97C1398F3FEAC5179A8441DA7CBDAB5125E7B61DA574AFD8E2E11EB0F9D2C2E096F14AEF441EE321C27AE6D66B0330233D95B82419A4B1539D832E6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=14918036;type=page;cat=trezo00;ord=258510603;gtm=45h91e5173v894391193z8894211077z9894207506za204zb894211077;dc_pre=1;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t5l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1778049381.1736723768;em=tv.1~em.i6SA1LLZz7lILXgpakyk36K1BCHIjMLVQfcTXX1k-ng;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=1287918534;s3p=1;~oref=https%3A%2F%2Ftrezor.io%2Fsecurity?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=14918036;type=page;cat=trezo00;ord=258510603;gtm=45h91e5173v894391193z8894211077z9894207506za204zb894211077;dc_pre=1;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t5l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3579
                                                                                                                                                                                                                                                    Entropy (8bit):7.9201216862039825
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:jfPqHMi9JXP1rOt8+Bwi5U/FaTj09qqCN:jfP4BP1qSmwIUdaTQ9qjN
                                                                                                                                                                                                                                                    MD5:140154BAD21BCD15A3F953352EB77437
                                                                                                                                                                                                                                                    SHA1:8EFC0D702C6194A24B57EE7DA73FE2561B147246
                                                                                                                                                                                                                                                    SHA-256:4DF4F1A6AC8AC246D34133AF09DD27D83F5C6466BA5EEF49E394DECA499F8348
                                                                                                                                                                                                                                                    SHA-512:9851B4F136FC3C39BAB0D7D5162FA3BB1A862E326D5089B0A2C382D82166E30AA176ED564BCD07F4FA0807FD7F6E31C0F4727F1BB449C52877C4F2F2B714F693
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL+...d.[.6..\u.\.jg.+...[..^.1...[..[.@..Z./..nc.[.md.^.nb.^.nf.^.Z.,..)..,..+...[..]..[.wb.aj.8..3..3..pc.a.[.ej.\..[.C..@..Z.3..N..a..`.]n.\.3..)..N..C..*...]..`.=..}a.)..gf.hd.J..)..+..*..ob.wa.kc.za.sb.ec.^...whc.[..\..].].^...q.\.!..~`.@....t.\.C..`.[.1..G....}bf.Xw.c..`._l.^...}._.].?..:..[q.O..].`i.7..5..D..4..2...\.<..8..=..c.F..;..L..H....{#....~Yt.a.\n.Wz...hL.........`..[.qd.jg.7".M4.6*..b.a^.'..}e.c;..`.Z<.P..Q}.ve.#..zS.2J..a.0...^.ei.[."..M..pg.H<.|c.,..W~.Mj.]....g8.jD.^m.tO.@$.(..R..`q.N.)..._.D6.71.bI.YO.&%..#.*/....,..MA.A..U..,8.bU.D,.0_.8...R.Dr.0S.}F.kX.vX.H.7A.5O.N%.*W..[.Z8..U.L[.SV.>[.E..1z..*..G..X.]1..X.q6.Q).NG.Nb.AF.$e.Ow.&@.!o.)..*...3..Y.q_.V.8F.s\.BU.@i.Rn.IO.,..(..fN...m\F..N.(../..$..(..v<./...Dx...EtRNS........rAs.....rb..-.a..-a...........a.-e.A.......-...........%_i...eIDATx..w\Z...1.hv.I.q{.o..w.'...9Q...q&.(F.Q.d.......#...#.g...I..~..m......~..s~..}^....s......
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):249092
                                                                                                                                                                                                                                                    Entropy (8bit):5.288786027150722
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:eIpNgt9Cs6GA70wV+IGFbMNQtznvab4Rb/7YrVfNVxvEGKpjfFlWihyvYAFu9gKr:eQNgZ6n0/nSbVKpjf2i4vYAU9gKLzRd
                                                                                                                                                                                                                                                    MD5:657A4559E6A30C925060F9274160E577
                                                                                                                                                                                                                                                    SHA1:66971F3B5503ED77B03C3D16343611B8A3ECC347
                                                                                                                                                                                                                                                    SHA-256:DC88E776AD85B94755FC4177C89D97894D954E124EAC47608F2425A1D7F78CF7
                                                                                                                                                                                                                                                    SHA-512:E47E253183CF8A6B12BE7093C848B5EC915CFDC264E9631AB30359E58B0DBDBD6BACF90F1BD92FF12F371367714B404F21AF03F0C8219CDD7B97B1965EC519E0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/2664-197c8ee30546d1f1.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8314bd3a-2a68-4272-bf9c-ebaa8a8eb81c",e._sentryDebugIdIdentifier="sentry-dbid-8314bd3a-2a68-4272-bf9c-ebaa8a8eb81c")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2664],{57675:function(e){"use strict";var t=[],r=[];e.exports=function(e,n){var i=t.length?t.pop():[],a=r.length?r.pop():[],o=function e(t,r,n,i){if(t===r)return 0!==t||1/t==1/r;if(null==t||null==r||"object"!=typeof t||"object"!=typeof r)return!1;var a=Object.prototype.toString,o=a.call(t);if(o!=a.call(r))return!1;switch(o){case"[object String]":return t==String(r);case"[object Number]":return!(isNaN(t)||isNaN(r))&&t==Number(r);case"[object Date]":case"[object Boolean]":return+t==+r;case"[object RegExp]":return t.source==r.source&&t.global==r.global&&t.multiline==r.multiline&&t.ignoreCase==r.ig
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):5882
                                                                                                                                                                                                                                                    Entropy (8bit):7.884643576506509
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:20b8hLBuyMUnhweenr2Mjxw3iLNp36RM8rgMOsKSDHyC0cQWevcZfcnPULg:2y8hLBuVdnr5jrNqFriSDSr9WlZ0Yg
                                                                                                                                                                                                                                                    MD5:CF1DE4B32EB6A5215972C6364C2CA194
                                                                                                                                                                                                                                                    SHA1:5D166A9FE94406B6E12128B55293CCCAF04D97AE
                                                                                                                                                                                                                                                    SHA-256:486F8D8CC479866848711A6B3574BFC891F7B3982C7243CE2D52F8E7C0FDA51B
                                                                                                                                                                                                                                                    SHA-512:EFE02DCA85AC09B58D02ACDAE0404A583135DD3270371C2277201607A51208B08FDC650B65429A1C11C9BF95F6526253EA666D0CCDCCCEC8ECA92F2BC54E5944
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/fb665673-a19c-49bc-25ab-00c069bc4800/480x480
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................x.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................zmdat......;...2..f.j5....!............f.>.q..A.H.LrY.......B......s....#...]e.L......A.o.?V.{....%o.B...y0..7xG.....v&7.WKlA...9.#....J....Z...r.......w.ss.....2Lq.Es|....e..S..7..u..<.....]..P.U2.r.Ls..........~.j.5../......V...r....p.....m.}..G..&.rUc$...N.v..s...EU....Z&..`c.....'(..y8....B.4Al.h...=.~(&?1..|..2.s.K....;.....{...F.D(....J..k..O>.W..w...Y....6\b.'`"..]..8.....d..o..VX.._.'.}......$b.../u|. .gY..X.+.U.L.6&3CZ.\.e@../|.J...W.s....M...\.9.......Tv..Bi;&...Pu.8.A.Z=(5./.Q..8......Zk...(..q..Y9.Pt/.....:*.PS.$H.s...q...9Y.....2...9+..s...iwac....9o.S..Qv~..;\.R.,....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 162 x 142, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9885
                                                                                                                                                                                                                                                    Entropy (8bit):7.910965864183548
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:kz7uo8Wb6V/YQgLlRK0hf2yuYwg2/q+oPDDTYhQSq4h0w5jjaWh4:OSo8dgLi012yToFofMhQwHjax
                                                                                                                                                                                                                                                    MD5:AE80A719FDB9C5E2002441C076F9F995
                                                                                                                                                                                                                                                    SHA1:6F45ACBF6CD67F7001311BFE6BA4552B963316C4
                                                                                                                                                                                                                                                    SHA-256:89183B42BF4A6B6C3FAC2464225B81DDCB40EDA1B31F424173323EF8459F1057
                                                                                                                                                                                                                                                    SHA-512:EFC2838EC5A853267D0914C244FEA22D7DCA5FD9266B7A7455F841733258C26A5D5A9698BDF0E4DBD7041BE6506F2447AB192BB8AF8E3B8AEDC9535A474FF41E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................V....pHYs...%...%.IR$... .IDATx......ew.....r....$'..|.z........0.e[.."-../...1.....c.1...c.....c.m..............2F..^..~..m...c..q^;....z.......}..1....c....f..1E.Z.S<._].....m...S:5.._.[...u;.rhS9.w./......&]t>\...G.}UO....t..:....'..8.L.pt.N..J.....bO...s.L.r.....I.$_G...Zr:......z..},......=q..._..Q...D.u.:ZO.mf...%$.3|...{./l......0..Lng.}....C.%..1..]..E.CHB.Jk...)i.X..r.Rf...?....N.\..n...V&..y..q..v[QBy."=q.$..A...QG..u6Q.X$.....Rm...1.&.J_..../....T....4..._.];.....v..z...z[A..3.+n.......M.7!v..D.....y.......G.@(6.@.s\..U...c.<....G..9!...O...r.".w.t..Im..f~.m.me.8.kj&.....L..Ex.........'Y`.vzBK....N.....w....jJ..J....P..]..G.F......d.CP...v.d.....i...r...<i){%..o.T].s?.c.#......{........K..>..*'...\u.t.r.P..h7'.p].C.....S...u..z.....c....r..l.l..... J..?..-.(..i....F+.Fr...4.yY.Ru..;.T_uM..{.8K..\Z?.TE.......u.=K.E.t.I..){.*....r5...U7.OR|....Z.~..}%...)..i.ZV!.4....E5!C*A*...rV.y
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 880x640, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):45562
                                                                                                                                                                                                                                                    Entropy (8bit):7.970681901836144
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:Vnvm74mVUXJ3Hb2XyTGm67dJvg2e0vtakbknk0+a+RLxEXmRhu/PyPq:6DGXhboCGzwz+t9bkkTxEXAaay
                                                                                                                                                                                                                                                    MD5:BC6287281D4F7BED496B533EB85140C2
                                                                                                                                                                                                                                                    SHA1:964CE7A1370013FBFD62F324BB9A3F0581C7A8C8
                                                                                                                                                                                                                                                    SHA-256:7F8C084A9F3E7ADBF89D50B1CF0C541B66C98C80E12C7389D9FB5815ADD9898F
                                                                                                                                                                                                                                                    SHA-512:F3949F7B432C8E840BE074CE9060C4FEACB5C27556F33E6386B641EF485514ED1E0C5FED706CAA67CD40112743C2B96BC911C863B3D29B0DF3EE97FD4AC05C5E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================........p.............3.....................................................................e..l..F...%...D.!.D....sM....1..a..a...`../>....F.t,.@.C...g.d%]+...B....B.....#....$..`..!.B.$ ...{....@..]..#rh.R...@....H.....,4....8..0.8`../;Y.X.%.X. !.l.5..!t.....B.$!.@.*....>.R..[..$!......C.o...@..]..#q.M.q`.Q .B..Q..o0..d0B...a..a..0L...{:.1.[....!.......W.B.. .@.. @)D.9=..H2., @..$!......-i..!.w.$.L..z$..@...Y.R.\.F...8.C.0.......=..cD.....9..Y.i.]+.!.... ....$.._&z-ge...D.!....!.....V.I...u......tf.,G.@...1..tT.sl...a...#.0..1.\..gQ....EdJ...2\z.oR..W....J. .H....+9..7.EP..N@.........3...D.$RX.}N..si.W.._...j.!...j.^.!.jb.a..ha..q....\:.cQ.4KpT.....\..oHB.\$!.B. H....1...}n.$[-..B.$!.B.!!..Zh!.V.6..'i.Q,.gVK!..5.-q.7.$..%j! F.#C.0....d...u.h......G2\..kHB.\$!.B..!.!.@@3K.S.t.$:.,!.....(..W=:J.5i..Z!....,.........
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):353
                                                                                                                                                                                                                                                    Entropy (8bit):4.736074445973025
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:2VzIr0X//L6y/I+W/3uCsK2KLCTlpui7ka9T7kay:2M0X//L6qW/UTlY2kg7k5
                                                                                                                                                                                                                                                    MD5:37879A7B0762C5403649A95E9C6DC5AA
                                                                                                                                                                                                                                                    SHA1:CEF44E8373E2D6354EAFF5E4E101DF56F89BA1CB
                                                                                                                                                                                                                                                    SHA-256:37BF188B6ACE5B9B61F11F14B03109B410F1D1D6CD097017AB436CB33C4F074B
                                                                                                                                                                                                                                                    SHA-512:0E0D3E22539C72A8CED0E0D11878EFBC884109513DE5E16B05017FBD2B3C5C8F15ED12901F854DD7E75DA250290FFE998B572F73A9F9FAB9F6E033708AC731B2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/bef25903-ecde-4619-edd0-5bf0ecf50900/public
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................o...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma.................wmdat....?.....CA.2`e...,.q..@. .........`A.T..&....t.........%...7...[.1.......4.d.....t.........%...7...[.1.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (63243)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):181378
                                                                                                                                                                                                                                                    Entropy (8bit):5.294759477346549
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:GHI8r05Q+KXRQ4c6RvnWhOOIktf+iplPuRdGyZTK02eIUL6i3cRQG/Kd0WgHvBg2:GHI8r05Q+KXRQ4c6RvnWhOOIktf+iplB
                                                                                                                                                                                                                                                    MD5:38E9F6EFE5F33449FF965AF1DD554C4D
                                                                                                                                                                                                                                                    SHA1:F7BDEDE2FE5D27B0E96527F6B4CCAF9E98D80932
                                                                                                                                                                                                                                                    SHA-256:30E2EF1B30F60E5D197736AF2B9A021E82092E9D70855C01054C9F121103D6CE
                                                                                                                                                                                                                                                    SHA-512:3982E41041AE8CF8FC9A7899F295CA141BA784A371D7548AC676B90621E6848AEF97F77B9C0D341E6D3698D54484D281B684D98AA1908BF7957B6653541B7401
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/css/d0e2e51bcf50d552.css
                                                                                                                                                                                                                                                    Preview:*,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness:proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width:0px;--tw-ring-offset-color:#fff;--tw-ring-color:rgba(59,130,246,.5);--tw-ring-offset-shadow:0 0 #0000;--tw-ring-shadow:0 0 #0000;--tw-shadow:0 0 #0000;--tw-shadow-colored:0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 554x384, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7627
                                                                                                                                                                                                                                                    Entropy (8bit):7.484443626234927
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:f/RyzIDBqBS3LTFibzBNTRN2eqF21FnrIKGFtkWd50mOw2:HimwBS3Eb/r2UFnkKI5B2
                                                                                                                                                                                                                                                    MD5:0A8206680313BF0167ACAEEF08343AE2
                                                                                                                                                                                                                                                    SHA1:E16477C312DB941853F8D061C6F80DF81F217996
                                                                                                                                                                                                                                                    SHA-256:35269CE4EEC07BA9AA27F7C4D0E5A983BF18071534336D541027B8C18323E9A6
                                                                                                                                                                                                                                                    SHA-512:01F05338521804E375988E6E6D410620EE6451B643C33CC106999B2139D0F19077A94FD1C8A87667F670175CED6D7BA48B864B478B579D12EA00FA544BA854E3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================........*.............4.................................................................`................................................................................................................................................................................................@............................4..(...........................9c.9....d....t..d........................f..]..,.....z. ......................9T.......=x.,..H(.7.9.7.x...f..................).%e.....d.=x.*6...._..X.oC..6.u.4sg<i.YA.... ...............*.......0..Lh.j.l..K...]N_=..G"...H=..E..l.f. .............,.++....-....b.=#....:..|.:....I....te....(..............xyuIYYt.4.1l.=|..8z..0...2.....OU7. ..L.|............y...%Ee....4...p.1.1...3....AI....@..4.@............9<....S...[3.^....U.g'._7...A....o.e...e.(...............UEee.....<...qU&.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):624
                                                                                                                                                                                                                                                    Entropy (8bit):7.634431308385146
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:YXRD+PBV/N/Ds3nMKlAplww3FRT8c4I+Z9ryrEXJP5s:GRDAxFDsvgr3YJZ9ryo6
                                                                                                                                                                                                                                                    MD5:0666FA4E8F398182F7D24D2E4A2D1C61
                                                                                                                                                                                                                                                    SHA1:CA38A29D0D12D0B07A5FA9DEAC8F26FACDF22815
                                                                                                                                                                                                                                                    SHA-256:D650AA60202EE100105664AB425E9590AE0FA675A117DBC609D8998B1E34379B
                                                                                                                                                                                                                                                    SHA-512:C920F975E4E366556E01C9B06F79B06B89F0F34338578F92AF1A5075683CB595039F28831F492AA3C39012DDA56123B9B59EA8F7370F83ED29756CECE4279939
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/icons/cardano.png
                                                                                                                                                                                                                                                    Preview:RIFFh...WEBPVP8L[...//......./....l.m.6F....Z[a.M..7.tYE....=|" .r.I.._.DE..........*@v<.{....e..F.{i. .R..O2 ..5..Y.>O.......^AD.'@...96.../..W8h..+...X.....->...?S......C.y.t........5...8.T...=..oC".\...uZ...g....k=...!.H..3...H.7..9sNoi.4.B.rAd...<I...s....$=IW...1....,.;4..0N.......:..m.o....9.:Ld.@W.59.j86..u^.q!ut.(..K...T..Z..%.i G.$k.]..P.tp.se.....@k.1..!.$.JSk..$.,.J....\.i.W....D.....S...ch...0...z.3|N.CK_.....3|...L..-}...$u..rdV.......X3.H.p..j[+..1...ri?.$.`$9..V.E$.&.$}.)....OD.2h.X8vj.7.e..I.%....d.l,X...&.....9z..:Ee.'.!.f...^...S.q{c..hx.....p...-G.......m;>.%v.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 554x384, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):7664
                                                                                                                                                                                                                                                    Entropy (8bit):7.481096782568195
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:fVaw/imQ6gJ81DBDCXzL5/0oj5paqlHfOfq0zaYZM1fhiwDp+9OfwnG8fUsg9yKz:fVnw81DhML20Hmfq0+YgfLDp+iUUANEJ
                                                                                                                                                                                                                                                    MD5:AE2D3EAC3CA7C9E0BD887141610AED43
                                                                                                                                                                                                                                                    SHA1:320C4D2226E16ACAF531BA8988DC94A5ADA31AA3
                                                                                                                                                                                                                                                    SHA-256:EEE1375078818B1F944A086939A0714660C6956260AF82D8FCF8F1C765BACB99
                                                                                                                                                                                                                                                    SHA-512:48C380A9EB6B65EE1E09EFEC06E74CB4E32BEACDF171DB6D834C391A4F2AD5DE3A8CF55BC8DEFBDFE1DC49A5CACADC6FEFBCBF3E86493B6F8A4BA0E8C6F0C06D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/security/carousel/secure-access.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================........*.............4.....................................................................................................................................................................................H...... .................0f,.I.OD..$..$.A....=...................xz=..G......$.....(..{...............q.yb@-.r.$.H$.H...&L.:..................r._ .....S(AD..\.{<..+.S..`.N.u@................Vk...b.\./.e.tZ..).'..W-J..d.).........................xY..b..1...JEC.\.=.........................t.Je.. {(..'....A.r.T...p.'C:...............j.+5.......T.H... .@..\...u`...............Xk....@.L.......Z. .......................%....f.{......r..C:...............j.+5..nk..g.:....&k.......T.t3.................r.Z<.............$.X...............\.f.x(.2.....U....@.).G.I:!................V9a.......B./.....`.)...-.faO`.tC.............
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16267), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):16267
                                                                                                                                                                                                                                                    Entropy (8bit):5.380504815319504
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Rf9802Uw02SdBcJwaHEZuDc33W+IiDaNC6mBzz9raQOdit/TlUTTfqgT463Q3x/:RC8i/s3W71cf9uSpTlUywP3QV
                                                                                                                                                                                                                                                    MD5:CBD6DE0E863324780D33E1F1D79BA2C1
                                                                                                                                                                                                                                                    SHA1:928FDFFA391D57BF17F6BADB199D8F53C2384522
                                                                                                                                                                                                                                                    SHA-256:CCEF2AA6E21824DEE51F6F56772D8473CA85A068807F4A6B90BF912650EF47E6
                                                                                                                                                                                                                                                    SHA-512:093F3FE1B2A87459FE0E30E3FBACA35ABD802692DBBCE71349B80405CA945BCD30068EE87DFFD36C88F59B97848FF3A8EBCCC9819C67486A8BA9806432072D70
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="99ddb54e-94dc-4a31-b175-b4ae6c8b4b39",e._sentryDebugIdIdentifier="sentry-dbid-99ddb54e-94dc-4a31-b175-b4ae6c8b4b39")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1644],{7409:function(e,t,n){n.d(t,{Ix:function(){return B},Am:function(){return w}});var o=n(2265),a=function(){for(var e,t,n=0,o="",a=arguments.length;n<a;n++)(e=arguments[n])&&(t=function e(t){var n,o,a="";if("string"==typeof t||"number"==typeof t)a+=t;else if("object"==typeof t){if(Array.isArray(t)){var s=t.length;for(n=0;n<s;n++)t[n]&&(o=e(t[n]))&&(a&&(a+=" "),a+=o)}else for(o in t)t[o]&&(a&&(a+=" "),a+=o)}return a}(e))&&(o&&(o+=" "),o+=t);return o};let s=e=>"number"==typeof e&&!isNaN(e),r=e=>"string"==typeof e,l=e=>"function"==typeof e,i=e=>r(e)||l(e)?e:null,c=e=>(0,o.isValidE
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (861), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):861
                                                                                                                                                                                                                                                    Entropy (8bit):5.401938567647705
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:cgqHHVvCa2uS4UhLcs2UlN3bjfqfEnQoIdtKMe+DK40216:hWk/zZlN3bLqfEQo0O+e+6
                                                                                                                                                                                                                                                    MD5:1FBC1DFAA30F104687AA783059AB754D
                                                                                                                                                                                                                                                    SHA1:5C99E0A3906E07616F1F78A877AC097D9B5AB0BF
                                                                                                                                                                                                                                                    SHA-256:DAB9940E7EF88572C927DA1F3655CC54C0A6E772DBC1980163D02AD2D6CE8A14
                                                                                                                                                                                                                                                    SHA-512:BDDF22CE682804BE813FCE5A9A63194380E2C1D8E47DCD654C86BBAFD0B5AEC525A7957077C3E20A7429683E7F5A997897D8DB059193BD2ADD71384B3B515684
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="edb81ade-ea1a-44ae-9d89-fecb174c0ab3",e._sentryDebugIdIdentifier="sentry-dbid-edb81ade-ea1a-44ae-9d89-fecb174c0ab3")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1084],{16594:function(e,n,t){Promise.resolve().then(t.bind(t,39871))},39871:function(e,n,t){"use strict";t.d(n,{LinguiClientProvider:function(){return u}});var d=t(57437),i=t(30414),r=t(7721),s=t(2265);function u(e){let{children:n,initialLocale:t,initialMessages:u}=e,[a]=(0,s.useState)(()=>(0,i.E5)({locale:t,messages:{[t]:u}}));return(0,d.jsx)(r.bd,{i18n:a,children:n})}}},function(e){e.O(0,[6808,2971,8451,1744],function(){return e(e.s=16594)}),_N_E=e.O()}]);
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1984
                                                                                                                                                                                                                                                    Entropy (8bit):7.703834843876243
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:7nzIdCXX5e1CFcDvp0nFSPPI2yWDjtOAEfkCnQE:7zI0nmCaD+nFgIl+8QE
                                                                                                                                                                                                                                                    MD5:F56F79B55D3D887C6A31A975BE8B5B95
                                                                                                                                                                                                                                                    SHA1:2D7EA52CC338BCC7DC3AEA6FE49A1E5E5EFFD5ED
                                                                                                                                                                                                                                                    SHA-256:FAA5921343823CE0E8334C832156A8A605303D3A8CB6D9E65FE776516B683D4F
                                                                                                                                                                                                                                                    SHA-512:BF5047FBD6F476321F7F0F5291F403A63E71757A744A5B8A4DB8B657BBB7EA0906C0FF9802BCA96A842A809C13AA252E6595C2E95166600B34A0346731336D6B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL.....................................................................................................................N..............V....5....&....."................X............?..............q..8.........P..b........[..u.....L................+.....;.......^........E........i....!..1.....r.......B................Q.......f..(..:....m..........v..I....{..T........y...mzb...-tRNS.../.cn..w.D.a..0....................... ........tIDATx.W.[.I..$..I.."HS..n..&1!&.$.z.A....!T..Y...w.....@|..dv.}...+...Y[KEYyi....B{qiy......J.Z...*K..h(.....f.._...c.^_{......hW..O.W\..Z..x...0.;{..x.9...+...%..].....R7o.......:.Mm.1..KF/..'.h{bh\B.....o..u......S..bZ...9~..>...].c........8+x..<.?..g.6.q......y...W.=....#....9|...>.\W`..J.}..ogt....Y.z..!..1.A.O....y.,...V.7.o1.p.|`..tv.0Eq.g....&..a0......H......A....#....cS....p.S...Y..H..F..{.d.}.bF....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2062
                                                                                                                                                                                                                                                    Entropy (8bit):7.903651631613033
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:746+QW6u2z7uOYwQzyZsQOLAvHNW5yxe+exwIWY7+N/EDqN2:K6t+HwAyZsLOtW5yxe3xwBN/EDW2
                                                                                                                                                                                                                                                    MD5:EE1CD175F93919372841EEB5601A3A61
                                                                                                                                                                                                                                                    SHA1:15828C4408C058FCF10E54CB691FE72708F4FA09
                                                                                                                                                                                                                                                    SHA-256:3CB6F3AC9B0895851B0CAEA49C04FBFCAE3BA586A63841772CBF9F4E61DAB423
                                                                                                                                                                                                                                                    SHA-512:27BB5622C85CB7FB9F7C2A66B2084113E6E73A14212E7FF608A6D3A292994868D6D5285E0263289601CE372EA31B49608F8D5ECA54EE5FB76CFD788B1BA1C6CF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/company/reddit.png
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../..(.....$E}.w.....m.6.^...*l.H..=.,.@...g.@...}.....W..f.J...s[...).'k..... R..-.Jy...3..8.6Sp..m..Sfr&..t.(h.........J.CO.G......EJ.)R.......L......$HR#I"....=.G.../K....:.ld#.@. ....n.....C.$.m..L.B......(.o.2..T.. ....no.@_....H.....U..`H.u..B...s~..w..}.u...X ..u...0..W]..3O`@.\...}..l...m1.d..>..}.......t.;q.FZ.e...............:..:.4m...DV.s...Jh./.B.X$..KE..%j......t..%.m............[.E.....s..A.2).<F...AS..4.Fc.BS.m.f.....Q...8......fF....}..v.f~.d.A......i.b.s.pG..#..........%.....=..PS..\+).8W/M...0...G:F.$...WB.. ...b.W1.7....[...k...@...xx.. ..4..lm.k!.s.^.6.u.b..@^^...i...v...+. w......UE...t..Si...6&..../...~,v\..d.<....../>)..qRx.......r..."..c. .B[$f.........%.X...`5...b^.P..Wv...Hb.......|nc.E=. .pm..d^b6...D=~k.q%...fl.....q.c....y..!.E?......}.....fo?(o./..[..O..._z.k|.Jx.|Q..+..a!..X.M.dtB..XO.....gQ...I@..F.)k?...l...u4.z..=ol..Em....p;..n4....0jO..S.K.J.tY....9.X.c.......O.......X..D.H..7lg.h..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x440, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):124826
                                                                                                                                                                                                                                                    Entropy (8bit):7.507799208354501
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:k9fuBk+cjBXjO8ag64554LeriuF3ul7mtvda:AG9uFXaNwaU3uhmpda
                                                                                                                                                                                                                                                    MD5:BEA24AF2532125733E270C2ED993E15D
                                                                                                                                                                                                                                                    SHA1:57C9F9423E57886DDF134C3AFB68FEDD56E3E009
                                                                                                                                                                                                                                                    SHA-256:96C7A49CDA81E517211620F7EB856E5D5932A01436A6C74C05AE65084E7D5CA4
                                                                                                                                                                                                                                                    SHA-512:2ED5343678F36867687BE490DC19CC47CF04ED11BA30B3A0C7D1271D8FC8512D3759FF9E51A5229025DD9F907E44B01FC7C6189AF4E6725470B11C3F12999971
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......d.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:B82E8B43586B11EFA42B97325D23D7FD" xmpMM:DocumentID="xmp.did:B82E8B44586B11EFA42B97325D23D7FD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B82E8B41586B11EFA42B97325D23D7FD" stRef:documentID="xmp.did:B82E8B42586B11EFA42B97325D23D7FD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):110920
                                                                                                                                                                                                                                                    Entropy (8bit):6.198078581651433
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:rWIjFofZsdZgrtzCIrfLgti3Ff7nrN1v+:rN2sQd39zvv+
                                                                                                                                                                                                                                                    MD5:BF50C16D4776DBFBE2FEBDF21EC56F90
                                                                                                                                                                                                                                                    SHA1:B307841D13CAD9292DF0C4B384526FE7051E9518
                                                                                                                                                                                                                                                    SHA-256:0446DE0A49D90F45DA56D2139E5F508F0D26C980A03DDE863DBCA11DCB8DBF8E
                                                                                                                                                                                                                                                    SHA-512:91CF9F9A5B4A7426840F37EB1C73C6031A6C7AFC2A9B0E4640B4935AE97C57D5E94001AD599FD4391999DF386880AF5A7175CC25230E55CE7ADD6FDA01D05AAE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~..........!..|A..L./?.!......=eHAPL.2......5.9b.YwR._5s.....-..T..q).r6.p...=P.AA....7-.n..d..:.G...U@G ..$.:.9..].3.!.s!4'p.xN...Q.,...........;m.....v.l.vP.......u.....G.....5.........Au>G..$.h..Z.P.M~...._....S..1.F!.....37.U..p...Vb:.k.5.9^5R...j..%.....:<..{...H.[ME...M.v{.biP..b..u.zzyQh.....|...m.(..:7.OG..].M ....`.kJg.mI].0I80..[.Hl.....b./OG..2........................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12020), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12020
                                                                                                                                                                                                                                                    Entropy (8bit):5.458419484376354
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:4+3++DsMlgl9ClHOYZIS1Kx6CaluORX0uqGs+x++n9dagTXR2daCsBobBDNiQO1:++DsMv9ObSCMlfX0uqGs5K94uR24HBo0
                                                                                                                                                                                                                                                    MD5:C308C7C992E81B9836A624E29E481663
                                                                                                                                                                                                                                                    SHA1:02B0ACFCFD65902B5B4B048B6BEE57DC117223DF
                                                                                                                                                                                                                                                    SHA-256:02F54B11B7B4212056C041FDB91303795DECA4360B9EC53235B7BBAAB65FBECE
                                                                                                                                                                                                                                                    SHA-512:6DF71C8D2B539A5040975F280F7F1D4D7172078E4D72859F89C87F7826872BF114E075AAFA5063A4268E77637A0B7DFE64B0FF639AECCBC07330D680B980B1F4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="01bf9cec-1392-486c-8b9f-d90ba31cb674",e._sentryDebugIdIdentifier="sentry-dbid-01bf9cec-1392-486c-8b9f-d90ba31cb674")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1653],{92566:function(e,l,n){n.d(l,{F:function(){return i}});var a=n(57437),t=n(42843);let r=e=>{let{children:l,className:n,topPadding:r="default",bottomPadding:s="default",noHorizontalPadding:i}=e;return(0,a.jsx)("div",{className:(0,t.r)(i?null:"px-2 lg:px-4 vl:px-10 xxl:px-18","none"===r?null:"pt-10 lg:pt-12 vl:pt-16 xxl:pt-20","none"===s?null:"pb-16 lg:pb-20 xxl:pb-32",n),children:l})},s=e=>{let{children:l,className:n,topPadding:r="default",bottomPadding:s="default",noHorizontalPadding:i}=e;return(0,a.jsx)("div",{className:(0,t.r)(i?null:"px-2 tablet:px-4 laptop:px-16 desktop:px
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2599
                                                                                                                                                                                                                                                    Entropy (8bit):7.692544233586243
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:OdCgmXWAt7WGYfu+JevVhmThk1WhSYdrpH:OoXN7Dky1WhS2R
                                                                                                                                                                                                                                                    MD5:26F9F9C6AFE9DCACCD4C4DABBAACAC88
                                                                                                                                                                                                                                                    SHA1:EEEB62890C105CE3FB56ACBB8F5C9AE39A541EFD
                                                                                                                                                                                                                                                    SHA-256:9043C220637A932CBE7AEF35162ED9BDF76CC5FDB164C0644593AB6EE0D1C4C9
                                                                                                                                                                                                                                                    SHA-512:2393B0470BAD784F1053D37E03FD08B4A9900F8EAF9591BCD4B7D9D82BCD12EF67B5C877201A68E719286326BBF9AC61472BEB930D6B9C4525927B37335BFA74
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u.'u....$s..p."r.&t.!q.&u. p.%t.%t. q.#s.#r.!q.............;../z.%s.*w...(v.3}.8..R..O.."q...-y....e.........=..H..5~.7......|..+x...l..O..1{.J..C..:..u...........@........b..2|.h..................\.....}..B..X....................K..D....._..?....T...........y................q........0{...........-x.......L.................n.^..e...o....Q..Y..t.....E........w.....y...................>..`...n....................I..9..W.......}(....UtRNS.................._.....d...,..nh.0.t{^\'....?.....f.....V~.....A5..r+..l.w 9R..F.7.....IDATx.W._.G..R..."..%..5..M.%&1....{.".xt..fA....(..{..-..X...|.nw.....v.3s3......................H.n..X...qf...,..]..k~.8..5...A]P....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10613), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10613
                                                                                                                                                                                                                                                    Entropy (8bit):5.518617919283352
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Wt7PebB5U+/YiwPWNCF0aKNXxTxNbeovdiIqihVEF18SnrFfz2UfG:SGFGaV7hDeovbhVEFH9O
                                                                                                                                                                                                                                                    MD5:EEA3B42E53E38E9903CB39819EA5B5A8
                                                                                                                                                                                                                                                    SHA1:A0F8C4EA4869CEED3801075FE70B355E4F252284
                                                                                                                                                                                                                                                    SHA-256:1389BE83352D0580DC6A25CFF48BC29C9643D2BC686A74EA3E17FA778FBEB64D
                                                                                                                                                                                                                                                    SHA-512:F9012DB26F35DBE24E0E1DCE4E908395D50C4A99F791A311443A4439B80CD35049A6D9B0E061ADDCC303BA1507FD50D9F273E04D01996DC1356B63711D572837
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="12e4b115-8814-4344-ac28-4d25fde128fd",e._sentryDebugIdIdentifier="sentry-dbid-12e4b115-8814-4344-ac28-4d25fde128fd")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9393],{25125:function(e,t,l){l.d(t,{H1:function(){return i},H2:function(){return o},H3:function(){return r},H4:function(){return x},H5:function(){return d},H6:function(){return s}});var n=l(57437),a=l(42843),p=l(2265);let i=e=>{let{size:t="2xl",children:l,...a}=e;return(0,n.jsx)(g,{level:1,size:t,...a,children:l})},o=e=>{let{size:t="xl",children:l,...a}=e;return(0,n.jsx)(g,{level:2,size:t,...a,children:l})},r=e=>{let{size:t="lg",children:l,...a}=e;return(0,n.jsx)(g,{level:3,size:t,...a,children:l})},x=e=>{let{size:t="md",children:l,...a}=e;return(0,n.jsx)(g,{level:4,size:t,...a,chi
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 66068, version 1.1311
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):66068
                                                                                                                                                                                                                                                    Entropy (8bit):7.996543270039454
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:1536:3PJV+TpEGDTdYdozBABw9BDuWY6qLarrqOlk41rx3nI:3PJV+T2O2MABGuWY6z3q1WI
                                                                                                                                                                                                                                                    MD5:A6127FB44625023E39C000AF1C6602AC
                                                                                                                                                                                                                                                    SHA1:F510B68A5828FEE690CC4E1784B6D079A545ED70
                                                                                                                                                                                                                                                    SHA-256:84B2FC9DB10587A0F2E986E6DE2274E3384D500BB142715E95946977857C0A91
                                                                                                                                                                                                                                                    SHA-512:764EFBC808F2E12D15D685D2DED95A56F499B67933D12F4E152143D95DC013F8596F724C044B23986CF48DBA0BA256234CCDF6A59D5F7FE75BA3DFAB0CB1B6B4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/media/ad67f640d4bb0eae-s.p.woff2
                                                                                                                                                                                                                                                    Preview:wOF2..............(...................................8.`..`..6..*...........P.6.$..8..^..... ..u..d..,[...........91)5F..i.%.A..s....~:U..*..G.Jm..n0.t,N=........e...........d!6sw$f%..<6....k..B1m.P4..,P...R........).2E.$V ....fR.%..t6...+...d.pF.....j.D.q.z.1.T!.l.C.$$.w...m..T.3L..~>..v....y....QLL..*.......m.fT..j9(S......8.........pC....^..T...t...7UQ?..b.r..,..e;v.^.>38'..-JR.Z.,..VB.=.JV...a.o^r..%......F...0.l.^A-.Y..R...e.t.$..,W ..~:.....v."[>r....9.....h....E.w.u...zo.R.jwV..=zQ...)...<..o.../.o..^..|K...^...6..!W.$...r.....x=wj'A..5....0...e..e{...F......}r>^$sf..N?]=......^..z....J.!:..$>..........+...B..$tJW.#.......)jjj......2.......L......u..h.....Tt......5.........C.`.M......W.aIu".0..f.'`.&.SU.u.~.2}...A..t.(.....5....a.......F..;qh..CJ...5...W#a..T.j..Xn..#J..k...=...........pZ.V..g@.C..w..9'!P<.........b.*....l..S......q.O.K...i....(......*(..!0..\..F..P...2x+..hn]l..Y.@.....c.|....Q!.3......8ZG...c #F..J..1`..lweN.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 419x412, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):23534
                                                                                                                                                                                                                                                    Entropy (8bit):7.977323844498522
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:5qpWQj+34h92gv2R7Us4Bc2RVKcHrt+E3UYNjfVsFvLhh2p9JlcI8uoX+LNrMB77:QugvO7Us+JrKcHUE3UWs52p9JlErXeMd
                                                                                                                                                                                                                                                    MD5:8581D3DF13F15965064A2847A6B9D70C
                                                                                                                                                                                                                                                    SHA1:218EFC5D5F9E8E8E7A3C420A8C54CBDACD5614FD
                                                                                                                                                                                                                                                    SHA-256:20722DB164F07C96BBD1A8FF4E0370C6D8EAF7E2F7BD3336C8EBF619295AA872
                                                                                                                                                                                                                                                    SHA-512:AED56CFAE0CE3A93604A8D13AE40A784AE4845D3581777FD9050EADE45304E7C968EE519B72962198FE6B81C3741CD4823BF5FE0A45179A7163D311AA7409419
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/security/security-principles.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF........................................... .....!%0)!#-$..*9*-13666 (;?:4>0563...........3"."33333333333333333333333333333333333333333333333333......................4....................................................................@h*..u).#.Jh4..P.U.k.....n.p.F5M.n:.."p.. ..!..pv......8@h*..ZS.!..x.i......+.I.p.....\:...K.UK....f....p..p..O[>......zp.R.. ..0.......p.r...G...z.Y.......I..Y.k.....p..(..Y.^......S..J..S. ...P.J..!.j.....Lo....F..u..s,..|iquI..&D..8.E...9 ..A5:..ZPY'..D..b...*C......p..\;fi.z..:...Q...{$,.}E.e.!..p.N5..H)..EN.E.-.!..H..`4.[5Hq...K......{b..1.j:d.jF....5f..z.;.....4,...q.)..r.D..kfW.G..B.tq.!.,.....WIG..y......xt....yWk7.z.;r!]..({...}Fg|..q..8S.W...8.Im.TQ..D..G.......L>.p.FY......u.[...t.y......x.Y..........z.<!..p..j}..y.rOu0.@.6..F...s6.DS..!W.K.....:.=`m&..R.-....Co...}9..Gr..q..p..)..r..3$......Z.....l..$..![$.~W...{.4.yCd..y...u.n;...k...,)1e...9!..p..)...G..2L....q .....AA.f,n.%......y...z3.eV..ns....NRK
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):548
                                                                                                                                                                                                                                                    Entropy (8bit):4.660801881684815
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:TvgsoCVIogs01lI5r8INGlTF5TF5TF5TF5TF5TFK:cEQtnDTPTPTPTPTPTc
                                                                                                                                                                                                                                                    MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                                                                                                                                                                                    SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                                                                                                                                                                                    SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                                                                                                                                                                                    SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (58876), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):58876
                                                                                                                                                                                                                                                    Entropy (8bit):5.405683338218142
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:buY9NdAkLYPFvFkxF94zPnSJpSFDKNo5/H:buQdApFoF94zPnSJpSFDP5/H
                                                                                                                                                                                                                                                    MD5:4328E910DE583AD53B3A7A76455AF005
                                                                                                                                                                                                                                                    SHA1:E040010E5EF4121A3A163AACDC664D6AA4AFEC74
                                                                                                                                                                                                                                                    SHA-256:D4963B8AFEBFA0063B5D17B4C80F49BCE702A37EA5C9B91BB3C996BB9DEA4B60
                                                                                                                                                                                                                                                    SHA-512:F807BA8B0AE2D5387E93E292918EEB4D7D1AC7635566A38EE2E101FBE8A7C6C23E704770EFCB1401EB5D1385605CBFB15F0A840AC150770049D2A4D6CA9A0DFA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):30
                                                                                                                                                                                                                                                    Entropy (8bit):3.7898980954642876
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YA8rQaY:YAoQaY
                                                                                                                                                                                                                                                    MD5:13BE112CC0AD0E7FDC9B10B53AE6DB06
                                                                                                                                                                                                                                                    SHA1:201C1E1F8563EE50E8BC90DFF4A40EA4331EA658
                                                                                                                                                                                                                                                    SHA-256:5014517BE4EFB9CF1195CD04A141E53115F60FE0CA7EE036ACD25CA1B693F514
                                                                                                                                                                                                                                                    SHA-512:AB82814D7CF739B8DDD9345EA95E4EB08E2D46F5536273A24BCD826B57AC482B8913562C568E3911C4617EACA012D46C277E5D0ACE8421E069059E176B448F89
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:{"error":"Method Not Allowed"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):708760
                                                                                                                                                                                                                                                    Entropy (8bit):7.917440637579202
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:xILj/sLu21lq27W1EAA26aLVQie4qJUp1LaexsgjXRncAFwS8Mj:2Ljk62q2CfA9aLqie4mIZaisSXRjhLj
                                                                                                                                                                                                                                                    MD5:3876AD2AFC678BD61263FCDE168CFC18
                                                                                                                                                                                                                                                    SHA1:D828943708E7D493ED6D2CD3A7CEB48348768250
                                                                                                                                                                                                                                                    SHA-256:205BB015A8ECFD3C60D363CD60CE6E70321D03753E47B750F824FF167D68BC5C
                                                                                                                                                                                                                                                    SHA-512:F007DE247DC44AC16512236CC67FC6543A7F461FD0096D07331586A87745E4FB2B654046E3444A9EFE750ED5B820F485304C1534D5B519243DE98A62E62F095F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzIzNyIsIm11eGluZyI6IjYxMDE1OTMxNSJ9&s=d8Kxw4TChMKDw7lbw614NsOnWznDiQMCwrQIw4vDqiPDpsKowrTDpQADwqEhw4Rnwpg
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.7wA..7?...........gM@..l....P.............<X.X....h............E...H..,. .#..x264 - core 148 - H.264/MPEG-4 AVC codec - Copyleft 2003-2016 - http://www.videolan.orG...g/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fG...ast_pskip=1 chroma_qp_offset=0 threads=15 lookahead_thre
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1244
                                                                                                                                                                                                                                                    Entropy (8bit):7.102692232845233
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2N6/j1heGC8qrI+8I6LO1wJ6EqzMh6zcFdDTv7XN6hKuD:2M/j1jC8qE+8wwJZRh6zQb6N
                                                                                                                                                                                                                                                    MD5:6F986F34B669AC6C6B975BF89A9C9E30
                                                                                                                                                                                                                                                    SHA1:16823693E2D4F81A4AAFDDEFFDB464EBCBC76E85
                                                                                                                                                                                                                                                    SHA-256:9CA6D28C37E45DFB2BAA3A8DA39D0A337E004C0897ED47DB63938011FE228C2A
                                                                                                                                                                                                                                                    SHA-512:C4D340EAE55C951D8067E9DB488FF78984A09881EFA205ADDB5606E5299F7A52B447534366E150652FE48332797A43E1C03889BF433C1ADA38E54FFC6B0694AC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/3208a3fd-7caa-496e-7b13-a4d5ce5db000/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............P.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................\mdat.........@2..e.5..~` .......:.....}X...h.Y.g....=L....a..;..K2..fS...Z.L'.%f02p.......w......NL..6L.;=.i........]...j..E...3.2Z.....+..Z.......|......3......D.2.....8..Ij....KS.)[D......;....T.qpO|r$.}...SS.....<UdHB.L.M..u.}..t.2......p..$....H&5..,.."..Z3D..:x5.B....#..g.e....4x~.!.....n.Wr{qM...Hw-k..^X...P`.B5.DE..p.....Q.`.|...uz...D....L.e>.e..`.\I....p....(...ic}4v..0...j...V.\..Z....p.j..tu..hKL...h..C[Q8.E]......AT...........?.....4.@2..e./C'....?..p......... .*..).5.S.i.c.T......L..y[;...Q...@~.k...L~lzB....V.=..].....K......>J..H..D.X.........M..~5.R.4B. .....Y+.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (37197)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):235843
                                                                                                                                                                                                                                                    Entropy (8bit):5.596011187693045
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:9PtNPU9ArHMlneJxKLts4c32D9qUFUsGEPdE6ncbe1DbgjnD3l/eyZB5BoOcKDmT:pAS4c32DFGQEupSD9oOcHsAdr5AjgxlD
                                                                                                                                                                                                                                                    MD5:24A11ED98DB19BEEA32F7EAFA697835D
                                                                                                                                                                                                                                                    SHA1:4FB4F51817940FB6ED4772A5AB48E555373D0586
                                                                                                                                                                                                                                                    SHA-256:E52AFF1BE2ED51A5D711DE1AA61D3727A8B194511EB15C23E6F3CA4E1562D214
                                                                                                                                                                                                                                                    SHA-512:FBDFBA77759CC929B61E519195E5A6A3EE46A38FCA95862733A9EA2CF62F014132C7F5BE6501D0A8F6DBA5A0B1ABFC79B468FB426719A44CBFDC6CBA2289152B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/*! sklik-ap-static v1.89.4 */!function(){var t={6984:function(t,e,n){var r,o,i,a;function c(t){return c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},c(t)}a=function(t){return function(){var e=t,n=e.lib.BlockCipher,r=e.algo,o=[],i=[],a=[],c=[],u=[],s=[],l=[],f=[],d=[],p=[];!function(){for(var t=[],e=0;e<256;e++)t[e]=e<128?e<<1:e<<1^283;var n=0,r=0;for(e=0;e<256;e++){var y=r^r<<1^r<<2^r<<3^r<<4;y=y>>>8^255&y^99,o[n]=y,i[y]=n;var v=t[n],h=t[v],b=t[h],g=257*t[y]^16843008*y;a[n]=g<<24|g>>>8,c[n]=g<<16|g>>>16,u[n]=g<<8|g>>>24,s[n]=g,g=16843009*b^65537*h^257*v^16843008*n,l[y]=g<<24|g>>>8,f[y]=g<<16|g>>>16,d[y]=g<<8|g>>>24,p[y]=g,n?(n=v^t[t[t[b^v]]],r^=t[t[r]]):n=r=1}}();var y=[0,1,2,4,8,16,32,64,128,27,54],v=r.AES=n.extend({_doReset:function(){if(!this._nRounds||this._keyPriorReset!==this._key){for(var t=this._keyPriorReset=this._key,e=t
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (35850), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):35850
                                                                                                                                                                                                                                                    Entropy (8bit):5.052774326477366
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:hlmzaRJ+Jv3YGd8q7uPopFxH4BpzxOwycLD9CspP+dw9kZmmA91EDKU3XG5q/0iZ:uzaRJMv3YGd8q6PopFxH499th391u0yn
                                                                                                                                                                                                                                                    MD5:81C7BB4A8A7B72EF5D93D7032EAD24DA
                                                                                                                                                                                                                                                    SHA1:98EEFCD8330FD9713A41CFB96F33D990FD3E8716
                                                                                                                                                                                                                                                    SHA-256:81C3792C1C97D5554322E45543DB6C9BA08FB66ECF2A57744EAF8F6B24F8925D
                                                                                                                                                                                                                                                    SHA-512:EBFA4661EDDB4C06EE89AD21ECE2375671470FAFC9936B52E0E14BF86A89CC02CB1CC5D4575D9A54E41E5AF807A1AF1D73854C21233CAEEB7BA10F3139315815
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/4666-48279265c68daa60.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f9266569-a494-4e2a-a035-ce176b10f144",e._sentryDebugIdIdentifier="sentry-dbid-f9266569-a494-4e2a-a035-ce176b10f144")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4666],{92099:function(e,t,l){l.d(t,{U:function(){return d}});var a=l(57437),r=l(42843);let n=e=>{let{className:t}=e;return(0,a.jsx)("svg",{fill:"none",viewBox:"0 0 40 40",className:(0,r.r)("h-10 w-10",t),"data-testid":"@icon/ChatCircle",children:(0,a.jsx)("path",{d:"M20 3.75A16.25 16.25 0 0 0 5.652 27.637l-1.772 5.32a2.5 2.5 0 0 0 3.162 3.162l5.32-1.772A16.25 16.25 0 1 0 20 3.75m0 30a13.75 13.75 0 0 1-6.885-1.845 1.25 1.25 0 0 0-1.022-.105L6.25 33.75l1.948-5.843a1.25 1.25 0 0 0-.103-1.022A13.75 13.75 0 1 1 20 33.75",fill:"currentColor"})})};var c=l(98651),s=l(67632),i=l(51296),o=l(
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2514
                                                                                                                                                                                                                                                    Entropy (8bit):7.817114577722393
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:rExok/uUivJhQ1FwHhgfYWHjkeUE2o1c2F6LC3hJB1PCPRW1AOU1o:rEEUivJG8hcYWHoe5Kc6LCRJbCPRAAk
                                                                                                                                                                                                                                                    MD5:73B4F4BA252489BE2892551DA04A62D5
                                                                                                                                                                                                                                                    SHA1:601AE891145E9F74E827ED83E5A3A5ABD06A509D
                                                                                                                                                                                                                                                    SHA-256:1F2B6355E09F49E4F3F5634E4C56BF1A96D7DD44DFFB695B0F93EF8E3D246659
                                                                                                                                                                                                                                                    SHA-512:C73A1E9DC79081541D2B9F8D7B6831C9DDD0F60FE46E8EFB58330E2A644C433E043724E384AF04E2A6731759324F9C9BB76E2C62D37F5128C6BC717EDCBB2997
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL..............{..{....w..q....:x.2v.4w.....V.........P..R..s.....t.D~._....o..P..^..Z....9y.r..S..:v..s...L|.w..-s.F....L..0u.d..j..p.....]..S....p..6w.T....2u.I..F..>}.d..1u...6w.K..r..Y..D~.}..+q.>{.]..N..;z.f..K..3v.f..Y..a..^..:x.O....3u.2v.T..t..a..~..D}.,r.Q..B}.y..-s.f..A}.;y.Y..9y.P..O..M..V..I..A../s.F..A..M..N..8x.N..F..`..@|.T..=|.t..I.....v...J..B|.Y..7x.t..b..Y..K{.Y..>{.@|.B~.X..dw.K..2v.N..E..1t.D..K..Y..W..:w.U....~N..A|.F|.J..E..Y..F}.K..T..?z.H..5v.=|._..G..Q..Z..E..Y..?}.F..{..)p.W..:z.9v...f..*q.G..b..J..]..=x.9z.N..m..]..F..P..W......={.5u.M..B..@~.F..I{.J..9v.y..U..T..m..C~.g..=x.]..P..K..F..9z.$l.#l."m."l.#m."l."m."n.#m.)p.(p.*q.$m."k.!l."l.#n."m."m.(p.$n."n.&o.!m.(o.$l.)q..t.&o.'o.-r.%o.+r.&n.,s.$m.*q./u...t.....tRNS...........>......>....C....N.:PWu.......[!..$..<3 .1....c.....5...4M....e.....PP<T.m...m(Y'....&..U..gwT....bp..8.I.%......^.*i9^5...e...|...{h^.. ......_~.h....]}.F.z......
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32069)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):85589
                                                                                                                                                                                                                                                    Entropy (8bit):5.366541542900301
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:kYE1JVoiB9JqZdXXe2pD3PgoIK6alrUnzZ6a4msO7R6xfWBP4TCddWHs3ghna98o:P4KZ+sOsOV6x6pwhna98HrU
                                                                                                                                                                                                                                                    MD5:6FC159D00DC3CEA4153C038739683F93
                                                                                                                                                                                                                                                    SHA1:5D7E5BBFA540F0E53BD599E4305E1A4E815B5DD1
                                                                                                                                                                                                                                                    SHA-256:8A102873A33F24F7EB22221E6B23C4F718E29F85168ECC769A35BFAED9B12CCE
                                                                                                                                                                                                                                                    SHA-512:A574742476D89BDF841A26FAC51FF0FAE62CFEED95F38A1F3EB0699202D8C8ABE165826D514BCA4B2D69822F2D25901A72C3F081FD646E1238CF082EF0E28EA8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/*! jQuery v2.2.0 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.0",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3442
                                                                                                                                                                                                                                                    Entropy (8bit):7.916946989193905
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:VC6dtJM7Kwg7mRJzAvT+lDrnQa1yHHQ0dNV:EstJM7Kw44zAKDrnQaMFLV
                                                                                                                                                                                                                                                    MD5:69619ECE48F6BEDC9A6D918B2795EB4A
                                                                                                                                                                                                                                                    SHA1:830B156761D02A93AB5FC6FE166AE26565EF306B
                                                                                                                                                                                                                                                    SHA-256:CBB005439C0229821B3BE71A84424237E404978A688EF023BE78719EFF842915
                                                                                                                                                                                                                                                    SHA-512:8B066FCEAA3F08F337861ACA5FB17926A9917D3E9061966168893E9AF11EF0FE5371B97E54CE755034F9F517FDD663A8819B68ECD1E443FAB04C96996331CD8E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL.........}jh......H;HfX\RCLvhjL?IZLSYLT...>3D.vt..:.@A4A9.@3):/&9D8EB6A[OQ8.D4+<NALA6C6,<9-;.qlM?Fl^aQDLVIT]QX2(:/&:B6B......cTWRDL5+;D8G?4B=4F9.=;1>."4WJOE<MA5D9-=.....-%:E9EA6E......<0AD<N...zpu..............P.B....?...RN^......QL\&.6..N..0.......A......f_rOK[ .1...%.5*"8...#.3( 7..Kkeu......]Xh.......?UP`.<,$=.......n...hcr.BYTc!.1......-$8...(.;...1(@+!<`\k...qlz................Q....^.U....}.WRb............[Ve...kgt.H.A......d_me]p.g.../&=...sn|..........F.Z........I...oix@9M............6/D....yu......~y............5-B..............U..................a..........<4J.....F@U.L.......C.y.........3*Aibsvr~|x.MF[...up~......t..N.Q...Z...wr......k...J................[........x.......F.V.I.~....v.TjS.....CtRNS........-f'WD`........z.......<=OK6.....Ru.....%..../.r.+...]R..,.....IDATx..y\ZW...h..I.f.6{;..m....x...$. .EA@..."Eq_..c......l.=M.j..M.tI.u........$........;...A.k.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):107160
                                                                                                                                                                                                                                                    Entropy (8bit):6.258240805615452
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:KjcaWf9u4hcf66e7djSQnp1looVsVQmuioc70PVY+Pe8bowKvGy:bB+M7IQnp0ouVQmuZc7kPzMvey
                                                                                                                                                                                                                                                    MD5:C69B57735DC7E9851FAF09505EB5C02A
                                                                                                                                                                                                                                                    SHA1:9AEADC5E810A14755DDB545820CE9D435AE49D72
                                                                                                                                                                                                                                                    SHA-256:7FDA2628A6177CE763FB27DFC33148CB46B4B4FEF0E312CFC6CB9E4235F0E6A4
                                                                                                                                                                                                                                                    SHA-512:BAEA7D4DCB6323D29AA7C2950434A22ACB5C380215D2F58CCA3653F56A85CB8D01083C2A2714E1F6258DC7ACC3901510869B76BE0DCD0DF355B0DC715DFAB578
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_12.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P.%%.~......~...!.).A..L....!L....~..PY....5..7....S..:...T........z..m..k.?....{W.A.q.....i.....d.......~%>m...:..4......(.AU"Z..+.?._.M..-..JC......l..2...?/..R.|...4..j..G....NwG..\s.r-.3.YU./.N.,...........pA.-$1..KE.Z.M.v#(.8D:....B...K..?NP..L1...... Mb.....*......#..B..|M......E.l...X...@*........F........GQ..^\.?j...Y..I..q..u..>..x.=.. .G..2........................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x900, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):58086
                                                                                                                                                                                                                                                    Entropy (8bit):7.9706594749227495
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:x/R2U4E5np72kokzAtRNcNbkgWKl9r/tDg9Kq:x/zdpJJAtfcNbVWKHr/tDg93
                                                                                                                                                                                                                                                    MD5:BC39C60DA358121D4CC327817603C971
                                                                                                                                                                                                                                                    SHA1:4D4F00CFF4F51D65C60CFE82CD1878F74CCF1EFE
                                                                                                                                                                                                                                                    SHA-256:7F3FE500D0DD3581668620211A1AD3951DA40E79CE1168F6835397026A054BC1
                                                                                                                                                                                                                                                    SHA-512:575BAB457CC74DA2D872A3F24EDEEFC49B1D2D519ADD690F2E2C4D4779CEDCD45BC9A6B3ADA9022F47A94D9A07071F3F1AD1E2A95F59713B11DB5A0074ED4C1D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/hero/desktop.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\..........."...................................................4.V....IJnS.).c..).W..D...).9M.6.HbI#.iNRM...9....z..)..S.wx.`.@8...bNN.@c.Y.2......h$......,.fL....Q.P1r.Ry....1......Nf$..K...9!......v.4.X#..Y..N.U.....9.....W.F&R..bI...c.H.).b..F..#.;Dc...wwII34b.7....+.L1.%)..f........74...yH...Hu.fa....C...~.].3$..t..Z......M'vI3.5..AJd=......8..I.....y&. .I@5s..2*JD...x...PJ?.....J.:..)..-[.cM....W.mi.....O$..G3...).t.....Ewd.'N.M......s.#.L.L..Z..59...I<G.....E.v:^.gN.Z,.ID..r19.~.4:..}..B.`..9I8..*uB.9..,.r.....^.w[F..'N..u.....qY;._K...r.S.I'N...:.X|.!L.L.E.@Uj.59..NiB-..0i..z.....d.h.fI0)..bs..7....5..Xx.,.8.b.V.:u."L.,.v...z7g.l..'t.wN.wJ..S;....:....j..$.I)'h...fa..a.......V.x)..l..vh..#..'...7.o.Y&d.2aU.....r..>..Z...E3&..1.F.Z.)..!lY.z..g..y.].C..v....O7N..T......;n.gF.$.I
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (33782), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):33782
                                                                                                                                                                                                                                                    Entropy (8bit):5.484742712569202
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:xsrOw/24X1+BljIINKijE24u94+KerlPas+aez5Ln7ovchr:tagvZc9V
                                                                                                                                                                                                                                                    MD5:7644BC4841067C857827420C3BC0F08E
                                                                                                                                                                                                                                                    SHA1:174A068F3D9FD338BE69C84E98931B14347827C7
                                                                                                                                                                                                                                                    SHA-256:7D3BA89F646D1FAD58ED36577A159483972C37296B22EC0B667E4D8716425D04
                                                                                                                                                                                                                                                    SHA-512:961F83B73F210AE20D99882BC5A261AD591C55A558EB6CB3ABA7BABEFEFD53470A0C7A77DA26C4C8BEC9631D22D265066BBE9FD6A80E2B84082D8E87871AA195
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="b06c5ffb-cd84-4539-8a0b-f9d709b78cbe",e._sentryDebugIdIdentifier="sentry-dbid-b06c5ffb-cd84-4539-8a0b-f9d709b78cbe")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4891],{85761:function(e,l,t){Promise.resolve().then(t.bind(t,36412)),Promise.resolve().then(t.bind(t,10485)),Promise.resolve().then(t.bind(t,75570))},37905:function(e,l,t){"use strict";t.d(l,{s:function(){return r}});var a=t(57437),s=t(42843);let r=e=>{let{className:l}=e;return(0,a.jsx)("svg",{fill:"none",viewBox:"0 0 24 24",className:(0,s.r)("h-6 w-6",l),"data-testid":"@icon/Coin",children:(0,a.jsx)("path",{d:"M19.461 5.985C17.517 5.014 14.937 4.5 12 4.5s-5.517.514-7.46 1.485C2.595 6.956 1.5 8.323 1.5 9.75v4.5c0 1.426 1.109 2.798 3.04 3.765C6.47 18.982 9.062 19.5 12 19.5s5.517-.514 7.461-1.485
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5673), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):5673
                                                                                                                                                                                                                                                    Entropy (8bit):5.398606428028383
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:zP4GsjqwnCsVYuNNLovELyE5UqYCI81MpRoudgLIAO2GG+ds:rWCsV7w6X5ECb5I5k/
                                                                                                                                                                                                                                                    MD5:150E20F8E0B757EB01E01471584FB826
                                                                                                                                                                                                                                                    SHA1:0213EAD9431EAA69681FC93F9E3E56182D68CC9B
                                                                                                                                                                                                                                                    SHA-256:60D15ED0467EEC6B0613DFDBE2637F4EF0E9E09D0D0E994D46B9BC9DAE7DE47D
                                                                                                                                                                                                                                                    SHA-512:350AE94FC09A2620ACCE840829FE8C78B2DF2695F8785DB0C5A4F51B403E7D530526CD03301FD8E64EB913C1B4E015B1530346AEB9E6E0E63D341EE8590867D5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/app/error-04015e2a6df70b5f.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="3311509d-0e1d-4707-965f-989c5ab6779f",t._sentryDebugIdIdentifier="sentry-dbid-3311509d-0e1d-4707-965f-989c5ab6779f")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7601],{90718:function(t,e,s){Promise.resolve().then(s.bind(s,13490))},13490:function(t,e,s){"use strict";s.r(e),s.d(e,{default:function(){return r}});var o=s(57437),n=s(22048),c=s(68828),a=s(61637),l=s(2265);function r(t){let{error:e}=t;return(0,l.useEffect)(()=>{(0,n.Tb)(e)},[e]),(0,o.jsx)(a.Y,{children:(0,o.jsx)(c.V,{})})}},68828:function(t,e,s){"use strict";s.d(e,{V:function(){return i}});var o=s(57437),n=s(7721),c=s(92566),a=s(25125),l=s(23610),r=s(36220),g=s(51296);let i=()=>{let{_:t}=(0,n.mV)();return(0,o.jsxs)(c.F,{useNewBreakpoints:!0,children:[(0,o.jsx)(l.E,{alt:"500",src:"/images/illu
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3962
                                                                                                                                                                                                                                                    Entropy (8bit):7.791709870349976
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:v6pvti/8kNI7pcvE5vYxnpd7zAFZaW4Af1:Cpv+8Z1Axpd3kmAd
                                                                                                                                                                                                                                                    MD5:AE4A6D151E4970F02D411517BA51ECA0
                                                                                                                                                                                                                                                    SHA1:48E33AC3F395391248A3FAAC9A71BF183E78463F
                                                                                                                                                                                                                                                    SHA-256:CA50F4F4FA739F7A24DEFD5EA35B66607E19DCE9BC9A742EBDA5F5CA5ACCAB83
                                                                                                                                                                                                                                                    SHA-512:E2BD58D3BB55A2BC86568559A83C498684C85AF5C10905FC1EABEDCE2980A9C8B98ED588A5D493C7A6A31A56FD2DEDA26C4061198D0430C5C154472DFB6E93FF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL.....................................................................!""...................... ......................#.............................."................).#.................................)!%(...........>%0....!..............................................4.&..............................333......---......dddppp677..v...............jjj.........1.....%%%...:::......... .........vwv..z...`.0...ttt...EEE...aaa..}$...._.....nRRR>........^^^...........(((@AA...............W.+......WXW***LMM[[[8........HII.......O.......ghh........q...\.............d.........~~~.........000........jN.&..E...........>>>lonPPP...FGG.....X..x..Z..g..U..HC.!....A999............{.>..Q-"'t.:+..m.7...STT...{{{...g.4.(#......b\_^..=FBH.&:..".(&5.yyy..{...+30+50/.!........tRNS........2..*..S.......80...!p....y._..g...v.Y.......'d$...;.J......F..k.....5B..-.....N...........................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (33782), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):33782
                                                                                                                                                                                                                                                    Entropy (8bit):5.484742712569202
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:xsrOw/24X1+BljIINKijE24u94+KerlPas+aez5Ln7ovchr:tagvZc9V
                                                                                                                                                                                                                                                    MD5:7644BC4841067C857827420C3BC0F08E
                                                                                                                                                                                                                                                    SHA1:174A068F3D9FD338BE69C84E98931B14347827C7
                                                                                                                                                                                                                                                    SHA-256:7D3BA89F646D1FAD58ED36577A159483972C37296B22EC0B667E4D8716425D04
                                                                                                                                                                                                                                                    SHA-512:961F83B73F210AE20D99882BC5A261AD591C55A558EB6CB3ABA7BABEFEFD53470A0C7A77DA26C4C8BEC9631D22D265066BBE9FD6A80E2B84082D8E87871AA195
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/app/%5Blang%5D/(pages)/page-52dcca46a3d8d8ca.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="b06c5ffb-cd84-4539-8a0b-f9d709b78cbe",e._sentryDebugIdIdentifier="sentry-dbid-b06c5ffb-cd84-4539-8a0b-f9d709b78cbe")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4891],{85761:function(e,l,t){Promise.resolve().then(t.bind(t,36412)),Promise.resolve().then(t.bind(t,10485)),Promise.resolve().then(t.bind(t,75570))},37905:function(e,l,t){"use strict";t.d(l,{s:function(){return r}});var a=t(57437),s=t(42843);let r=e=>{let{className:l}=e;return(0,a.jsx)("svg",{fill:"none",viewBox:"0 0 24 24",className:(0,s.r)("h-6 w-6",l),"data-testid":"@icon/Coin",children:(0,a.jsx)("path",{d:"M19.461 5.985C17.517 5.014 14.937 4.5 12 4.5s-5.517.514-7.46 1.485C2.595 6.956 1.5 8.323 1.5 9.75v4.5c0 1.426 1.109 2.798 3.04 3.765C6.47 18.982 9.062 19.5 12 19.5s5.517-.514 7.461-1.485
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10613), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):10613
                                                                                                                                                                                                                                                    Entropy (8bit):5.518617919283352
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Wt7PebB5U+/YiwPWNCF0aKNXxTxNbeovdiIqihVEF18SnrFfz2UfG:SGFGaV7hDeovbhVEFH9O
                                                                                                                                                                                                                                                    MD5:EEA3B42E53E38E9903CB39819EA5B5A8
                                                                                                                                                                                                                                                    SHA1:A0F8C4EA4869CEED3801075FE70B355E4F252284
                                                                                                                                                                                                                                                    SHA-256:1389BE83352D0580DC6A25CFF48BC29C9643D2BC686A74EA3E17FA778FBEB64D
                                                                                                                                                                                                                                                    SHA-512:F9012DB26F35DBE24E0E1DCE4E908395D50C4A99F791A311443A4439B80CD35049A6D9B0E061ADDCC303BA1507FD50D9F273E04D01996DC1356B63711D572837
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/9393-1c7a1a388bb1412e.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="12e4b115-8814-4344-ac28-4d25fde128fd",e._sentryDebugIdIdentifier="sentry-dbid-12e4b115-8814-4344-ac28-4d25fde128fd")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9393],{25125:function(e,t,l){l.d(t,{H1:function(){return i},H2:function(){return o},H3:function(){return r},H4:function(){return x},H5:function(){return d},H6:function(){return s}});var n=l(57437),a=l(42843),p=l(2265);let i=e=>{let{size:t="2xl",children:l,...a}=e;return(0,n.jsx)(g,{level:1,size:t,...a,children:l})},o=e=>{let{size:t="xl",children:l,...a}=e;return(0,n.jsx)(g,{level:2,size:t,...a,children:l})},r=e=>{let{size:t="lg",children:l,...a}=e;return(0,n.jsx)(g,{level:3,size:t,...a,children:l})},x=e=>{let{size:t="md",children:l,...a}=e;return(0,n.jsx)(g,{level:4,size:t,...a,chi
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 554x384, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4772
                                                                                                                                                                                                                                                    Entropy (8bit):6.939394515990086
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:fYqcuLBOrTpBD3OrRjzrbw7osT7hXDa9urAXr0UjG:fYqcuOVBURbOosT7k9bXwwG
                                                                                                                                                                                                                                                    MD5:1A0002D805BB1EFB72F1FC0AA773FEDA
                                                                                                                                                                                                                                                    SHA1:80B3F798D703FE212BE1071D97FAC55837FD594A
                                                                                                                                                                                                                                                    SHA-256:B6F79EBB138DD9B6E33576715183F1AF7E9B8347D38FB5D18CF8ADF9743361FC
                                                                                                                                                                                                                                                    SHA-512:FBA5C46DB634CD1A27DE082C91B706866D37487516E70C8D8AA8589A4D24F470E0D7BA137CFE2EA1DFC451F0980147FAE7C4D80570341F334AA11488EF2A9123
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================........*.............-....................................................................................................................................................................................................................................P.PI..%......................113*I.J.2 ..:M. .......................I.J. .B.f`.:N.@.....................H.J.*T..J.334:.@................. ..P..E. .R.H*AC3#s#.;...................(\.&$...A..R..T.C@r...H................e.*ACC... .s.T.R...(fbq...H................$.`I.j\....*P..A.L..s..cP...............R.I..3...AR.1pT..N.q..J.........................(s....T.*hj..S3..'H(ds.G................. .*..0...h..CR.J...'Q...NBO.$.............d\.A..21.....A.J.*s.z..319.#.N..............3....R.. .$..%L..jX..C3#..=3.I..............,..N3..... .A...3.Y.R.J.......@............. ...A.AB.J. ... ....C..8M.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (58876), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):58876
                                                                                                                                                                                                                                                    Entropy (8bit):5.405683338218142
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:buY9NdAkLYPFvFkxF94zPnSJpSFDKNo5/H:buQdApFoF94zPnSJpSFDP5/H
                                                                                                                                                                                                                                                    MD5:4328E910DE583AD53B3A7A76455AF005
                                                                                                                                                                                                                                                    SHA1:E040010E5EF4121A3A163AACDC664D6AA4AFEC74
                                                                                                                                                                                                                                                    SHA-256:D4963B8AFEBFA0063B5D17B4C80F49BCE702A37EA5C9B91BB3C996BB9DEA4B60
                                                                                                                                                                                                                                                    SHA-512:F807BA8B0AE2D5387E93E292918EEB4D7D1AC7635566A38EE2E101FBE8A7C6C23E704770EFCB1401EB5D1385605CBFB15F0A840AC150770049D2A4D6CA9A0DFA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                                                                                                    Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1351
                                                                                                                                                                                                                                                    Entropy (8bit):7.443988727448409
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2M0X/j6LFo5mU51Aph2dFlFCXHor0d1rt5CpumvUbiziEu0KpWumxHccuL:2nX/jw+5mjh2dFlmIgdJEuRN0KpWf8cO
                                                                                                                                                                                                                                                    MD5:D20B84661B2EA3E487BB68A605168714
                                                                                                                                                                                                                                                    SHA1:5E58B07B22ABCABCE53A7A2D155696A5283173D8
                                                                                                                                                                                                                                                    SHA-256:C602E2C2853C4ED2ECA3DBB6E7B6C023E88AE8F184A5B3E6B6A2F748C78D9E19
                                                                                                                                                                                                                                                    SHA-512:8EFF67E4BE5EB6D11DF8D82DA15BA1C2E9C857D639C4BB4902136E8A0266CF56858D8ECFEAC2968E46D41C18A13187C1695C78A467FF9CC565FA363379524D6F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/15c8d2bf-f48b-42f0-3b19-fa59a3406f00/public
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................U...#iinf..........infe........av01....Viprp...8ipco....ispe.......e...}....av1C.?@.....pixi............ipma.................]mdat....?.,.....m2..f.j/C'.... ............ .*......!U..6....of>P.h...T<..>q.."........(.J..).o.'H...S...g{..h.H........s..B...x.5....jVt..^.6.PD.O9%9*...k..06.Q.....l..c+...*..=o0M..N{.?.%.....q......K..|.FrG..e.."RQ.q...`.....m..&\....!..|...2...R..;^.....E.&....x~B.o.F.g..>.'V.`..1....|\.!....KOf.P..w.Y..9L.........S..[./.........a....Y..3M.......6=M.......^.".V/5.......\......j....<:.w.wm).=.....&E...._..........2....k.....5..:...l;)M.].\E......3..D...../..........)".v.....c.<..7...]..(F.J?s+.-.m.|%.O...u....>.Qv..).j{o.}g.w.! .2.....WE7..O.dg>l."{.....:cE.I.y..v..|....C..vKov..)X.Q.........................'.k..l*;..k.&.V..ut..R:......<.V.E..f..]P3{Y.wQ.PYp.<.}..<..#.....U.WcR...7.#<.v.H.hfH+~........K>...7s.5
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):108476
                                                                                                                                                                                                                                                    Entropy (8bit):6.25061226635842
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:Qso1mlY3MwokbId8sz1OlY8c0VvSDJA95nRDZNpiLcZM9pm:Qsoglejoknsz4Y8PVaDunRDXAyGm
                                                                                                                                                                                                                                                    MD5:C5903C0DAEB280FB58DBD60C9CC99E52
                                                                                                                                                                                                                                                    SHA1:1475FAEC6FB6A05B5921456658A09B42CB18FA00
                                                                                                                                                                                                                                                    SHA-256:D78901FD013D827D4F14292106C91CA936F37199F6AE77B2B93EEFE37944BF21
                                                                                                                                                                                                                                                    SHA-512:8AC3E95C1BE784F52A810B12761648332872FFE54E90B8C8255F2A631DEFB30786C7C18E370D3F8A3926D13FF44EFE4DB48799703ADAE44EA73534BFC64B4453
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......d...!..xA..L.+..!..........3........o^=.=s..7..p....."M..x..(.(..o[BV-...JF.....&5..%.".2o..0.........Y.....5D.Kb3.........6G..q.................._g...%.......;...G....f..jC...5MB........b.P5.F..](s@..vy.^.#4....S.b.Z). ...R.9]..V.XjDqM.....|.F...\.6&....r...g.....7..!..Xh^.{."xF..G.....N....j....O...c.r2...i.\.q..\>+}.........@...............G..2........................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18082), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):18082
                                                                                                                                                                                                                                                    Entropy (8bit):5.436899520115063
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:K6B91Ke+HEb/pXt9uYQ4fiyqyaj07lYBMU0SgbbA4EK:K6B91KC1XWo6yqya8l20SgbbA4EK
                                                                                                                                                                                                                                                    MD5:CFBF5214EB0331E43F18F95A89C0E071
                                                                                                                                                                                                                                                    SHA1:175A217D3CC821F099662C0946BF267E770718AB
                                                                                                                                                                                                                                                    SHA-256:DA48E2EAF6842585C772DA671145C6368AFCE4D38BF400D127D7135E38CBF375
                                                                                                                                                                                                                                                    SHA-512:317991E1153FA14A2F2A2A9EEEDAD1873036C556EA9A46B964978DEE8FA6D35948E4549C6110391D66A77B75FF8E96FDEE73929F600AE4EB618DCF77CF73349F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/4568-8b8cf4406997e4cd.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="732468ff-6e26-4834-a32a-1fe259383547",e._sentryDebugIdIdentifier="sentry-dbid-732468ff-6e26-4834-a32a-1fe259383547")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4568],{79446:function(e,t,l){l.d(t,{l:function(){return w}});var a=l(57437),n=l(3371),s=l(9467),r=l(99449),i=l(2265);function o(e,t){let l;return function(){for(var a=arguments.length,n=Array(a),s=0;s<a;s++)n[s]=arguments[s];clearTimeout(l),l=setTimeout(()=>e(...n),t)}}let d=e=>{let{itemsLength:t,options:l,scrollOptions:a,enableAutoplay:n}=e,d=[...c(n,a),(0,r.Y)()],m=u(t,l),[x,p]=(0,s.Z)(m,d),[f,h]=(0,i.useState)(!1),[b,g]=(0,i.useState)(!1),[v,j]=(0,i.useState)([]),[w,y]=(0,i.useState)(0),N=(0,i.useCallback)(e=>{let t=null==p?void 0:p.plugins().autoScroll;t&&((!1===t.options.stopO
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24463), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):24463
                                                                                                                                                                                                                                                    Entropy (8bit):5.567147925735776
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:dgqumzaRJNeFAN4x6PL0SgSNJv3YGd8qewgSHuPokuF72OQqxt/zPgeYplT05jad:mmzaRJUg4x6bJv3YGd8qXuPopF9bxBPU
                                                                                                                                                                                                                                                    MD5:DA64E0C16DDED654924CB6C96B257EFC
                                                                                                                                                                                                                                                    SHA1:6B1BBDBBA8F9A8F248C72CC3740FBB8E44DBE57C
                                                                                                                                                                                                                                                    SHA-256:227A7E4785DE2F27505AA7D6ECED6B3E6C305C5434449B6AECB0FC06C93B261F
                                                                                                                                                                                                                                                    SHA-512:650D2B4F93392D633C0B09FDC55FC3200FAB5832473FC48424F65CFD54B63CA746AB59274E39DDC377054E02D36DD4DF12C7CEBF33E14C82D98B2A1EDE55F0DD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b3a51d76-bf25-4804-ad37-6b4fbb5807d2",e._sentryDebugIdIdentifier="sentry-dbid-b3a51d76-bf25-4804-ad37-6b4fbb5807d2")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7592],{47100:function(e,t,s){Promise.resolve().then(s.bind(s,36412)),Promise.resolve().then(s.bind(s,10485)),Promise.resolve().then(s.bind(s,53214))},46675:function(e,t,s){"use strict";s.d(t,{v:function(){return r}});var l=s(57437),a=s(42843);let r=e=>{let{className:t}=e;return(0,l.jsx)("svg",{fill:"none",viewBox:"0 0 20 20",className:(0,a.r)("h-5 w-5",t),"data-testid":"@icon/Plus",children:(0,l.jsx)("path",{d:"M17.5 10a.625.625 0 0 1-.625.625h-6.25v6.25a.625.625 0 0 1-1.25 0v-6.25h-6.25a.625.625 0 0 1 0-1.25h6.25v-6.25a.625.625 0 0 1 1.25 0v6.25h6.25A.625.625 0 0 1 17.5 10",fill:"currentColor"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12026), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):12026
                                                                                                                                                                                                                                                    Entropy (8bit):5.272856856304833
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:/lbvkC0vjVrfVqSyB3sN73kXQAjvk8k00cF6:/lgjlfVqpsNDkrvk8k00cA
                                                                                                                                                                                                                                                    MD5:D866DD5B25260F26F42D3803DB558F19
                                                                                                                                                                                                                                                    SHA1:B202AB3F64D7DACDC3FDD5C002665BB9FC8E5188
                                                                                                                                                                                                                                                    SHA-256:CFEE8568A76C51CF66B5911F9998893DD17A6A80ED4A6B892A8D88D180ADFAFF
                                                                                                                                                                                                                                                    SHA-512:34FA65D1FE372259EDB3F0CC074CB10644DC1FB799FC6C6987133819721D1E128B7A5BD9F54FCA909CB18CA5A2E4FEAF720DC7AFB0AC33591CF3BE8D4586E3EC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/app/%5Blang%5D/(pages)/(KB)/layout-8e902e881dfc7b51.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="28149630-838e-4b6a-a46c-d201005de280",e._sentryDebugIdIdentifier="sentry-dbid-28149630-838e-4b6a-a46c-d201005de280")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9625],{86973:function(e,t,n){Promise.resolve().then(n.bind(n,64022)),Promise.resolve().then(n.bind(n,2166)),Promise.resolve().then(n.bind(n,36412)),Promise.resolve().then(n.bind(n,10485))},52859:function(e,t,n){"use strict";n.d(t,{D:function(){return r}});let r=()=>!1},48049:function(e,t,n){"use strict";var r=n(14397);function o(){}function s(){}s.resetWarningCache=o,e.exports=function(){function e(e,t,n,o,s,i){if(i!==r){var a=Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-chec
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):728
                                                                                                                                                                                                                                                    Entropy (8bit):6.225160318071218
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4Cf+uFJ2by0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvWGKkCHds:ee+0o0XxDuLHeOWXG4OZ7DAJuLHenX3/
                                                                                                                                                                                                                                                    MD5:4E283CCC4F59B7820DC16E5FF3DAB18A
                                                                                                                                                                                                                                                    SHA1:3530A7FEE09B07B2479919BFB289515F7DB03768
                                                                                                                                                                                                                                                    SHA-256:95FEA38F965ED256B71EFE4DBD1953B10E141666AA17B50CE0FC4BCBB4F1B21F
                                                                                                                                                                                                                                                    SHA-512:8CD64E6570E197EACC72A08B684D95C3BDC4B4C4A04EE2B4FBCB97F648357D2E43F44103CC3C1B2A00BB7B0D7A204AD9AF0437F2242AF9A3129BAD0361B9E69F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....<CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100....C....................................................................C.......................................................................(.(.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..'..+...@(...(...(...(...(...(...(...(.....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16267), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):16267
                                                                                                                                                                                                                                                    Entropy (8bit):5.380504815319504
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Rf9802Uw02SdBcJwaHEZuDc33W+IiDaNC6mBzz9raQOdit/TlUTTfqgT463Q3x/:RC8i/s3W71cf9uSpTlUywP3QV
                                                                                                                                                                                                                                                    MD5:CBD6DE0E863324780D33E1F1D79BA2C1
                                                                                                                                                                                                                                                    SHA1:928FDFFA391D57BF17F6BADB199D8F53C2384522
                                                                                                                                                                                                                                                    SHA-256:CCEF2AA6E21824DEE51F6F56772D8473CA85A068807F4A6B90BF912650EF47E6
                                                                                                                                                                                                                                                    SHA-512:093F3FE1B2A87459FE0E30E3FBACA35ABD802692DBBCE71349B80405CA945BCD30068EE87DFFD36C88F59B97848FF3A8EBCCC9819C67486A8BA9806432072D70
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/1644-1b580257a415238d.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="99ddb54e-94dc-4a31-b175-b4ae6c8b4b39",e._sentryDebugIdIdentifier="sentry-dbid-99ddb54e-94dc-4a31-b175-b4ae6c8b4b39")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1644],{7409:function(e,t,n){n.d(t,{Ix:function(){return B},Am:function(){return w}});var o=n(2265),a=function(){for(var e,t,n=0,o="",a=arguments.length;n<a;n++)(e=arguments[n])&&(t=function e(t){var n,o,a="";if("string"==typeof t||"number"==typeof t)a+=t;else if("object"==typeof t){if(Array.isArray(t)){var s=t.length;for(n=0;n<s;n++)t[n]&&(o=e(t[n]))&&(a&&(a+=" "),a+=o)}else for(o in t)t[o]&&(a&&(a+=" "),a+=o)}return a}(e))&&(o&&(o+=" "),o+=t);return o};let s=e=>"number"==typeof e&&!isNaN(e),r=e=>"string"==typeof e,l=e=>"function"==typeof e,i=e=>r(e)||l(e)?e:null,c=e=>(0,o.isValidE
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (13971)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):379299
                                                                                                                                                                                                                                                    Entropy (8bit):5.5756000434687145
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:/xQb9yIIDMaXGGWUsuyzNMexc+E3OPoKizXYcf:pQPI9X8pNMe0e8Xlf
                                                                                                                                                                                                                                                    MD5:E9568A033878F2C8A6225F7E2ADDC4E3
                                                                                                                                                                                                                                                    SHA1:46459330AC8C5E576368628F3C573972CA41D13B
                                                                                                                                                                                                                                                    SHA-256:53189E3488E2A2D07378B058B945821D1E7776CF7CE1FBCD36F4940FC5A006B6
                                                                                                                                                                                                                                                    SHA-512:880750CEA524A7821285212BE84E18C32F52E4C8D1B524254A937141F806E334CA9C99996E01404C42255D68AF55143805F13F7DF8C2FC031F3140513012A394
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://sgtm.trezor.io/gtm.js?id=GTM-5VGQHHL
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"95",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__smm","vtp_setDefaultValue":false,"vtp_input":["macro",1],"vtp_map":["list",["map","key","trezor.io","value","prod"],["map","key","test-shop.trezor.io","value","test"],["map","key","facelift.trezorio.sldev.cz","value","devel"],["map","key","trezorio.sldev.cz","value","devel"],["map","key","dev.trezorio.sldev.cz","value","devel"]]},{"function":"__smm","vtp_setDefaultValue":false,"vtp_input":["macro",2],"vtp_map":["list",["map","key","devel","value","G-VH9223VL5Q"],["map","key","test","value","G-34JWL0HY2X"],["map","key","prod","value","G-34JWL0HY2X"]]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"page.type"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):78118
                                                                                                                                                                                                                                                    Entropy (8bit):5.223406512292438
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:s9J4qHOqMbaMbD9oVLIebMLbNAD0s5q6kVtr9GOUCPSmpSmDTc3JBFBkUZNQEPuK:s9LOzdAD0s5q6kVtrTc3JBFBn2j6r0ho
                                                                                                                                                                                                                                                    MD5:9CCFF21ED19EC68C254376722E774537
                                                                                                                                                                                                                                                    SHA1:54E6736DEDB9E440EF11D3CA5970ABA1C553E8F9
                                                                                                                                                                                                                                                    SHA-256:D3DADB5E43C2C72005685967821DBF7B6095377B48C630BE1B0C0499A38D0A70
                                                                                                                                                                                                                                                    SHA-512:136D77949977C04FDD7DFD3890F9DAB8D494BF9C0A1D23156CE8DC6CF8ABD6C2F050156458140BC5F8D167BCF688188EB2433FE8A0B1CC8459351EEAE939F523
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d24ed99f-eb4d-48d2-ae9f-aaf8f9c9a7ce",e._sentryDebugIdIdentifier="sentry-dbid-d24ed99f-eb4d-48d2-ae9f-aaf8f9c9a7ce")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6663],{13590:function(e,t,r){r.d(t,{F:function(){return u}});var a=r(29501),i=function(e,t,r){if(e&&"reportValidity"in e){var i=(0,a.U2)(r,t);e.setCustomValidity(i&&i.message||""),e.reportValidity()}},s=function(e,t){var r=function(r){var a=t.fields[r];a&&a.ref&&"reportValidity"in a.ref?i(a.ref,r,e):a.refs&&a.refs.forEach(function(t){return i(t,r,e)})};for(var a in t.fields)r(a)},n=function(e,t){t.shouldUseNativeValidation&&s(e,t);var r={};for(var i in e){var n=(0,a.U2)(t.fields,i);(0,a.t8)(r,i,Object.assign(e[i]||{},{ref:n&&n.ref}))}return r},d=function(e,t){for(var r={};e.length;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (35850), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):35850
                                                                                                                                                                                                                                                    Entropy (8bit):5.052774326477366
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:hlmzaRJ+Jv3YGd8q7uPopFxH4BpzxOwycLD9CspP+dw9kZmmA91EDKU3XG5q/0iZ:uzaRJMv3YGd8q6PopFxH499th391u0yn
                                                                                                                                                                                                                                                    MD5:81C7BB4A8A7B72EF5D93D7032EAD24DA
                                                                                                                                                                                                                                                    SHA1:98EEFCD8330FD9713A41CFB96F33D990FD3E8716
                                                                                                                                                                                                                                                    SHA-256:81C3792C1C97D5554322E45543DB6C9BA08FB66ECF2A57744EAF8F6B24F8925D
                                                                                                                                                                                                                                                    SHA-512:EBFA4661EDDB4C06EE89AD21ECE2375671470FAFC9936B52E0E14BF86A89CC02CB1CC5D4575D9A54E41E5AF807A1AF1D73854C21233CAEEB7BA10F3139315815
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f9266569-a494-4e2a-a035-ce176b10f144",e._sentryDebugIdIdentifier="sentry-dbid-f9266569-a494-4e2a-a035-ce176b10f144")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4666],{92099:function(e,t,l){l.d(t,{U:function(){return d}});var a=l(57437),r=l(42843);let n=e=>{let{className:t}=e;return(0,a.jsx)("svg",{fill:"none",viewBox:"0 0 40 40",className:(0,r.r)("h-10 w-10",t),"data-testid":"@icon/ChatCircle",children:(0,a.jsx)("path",{d:"M20 3.75A16.25 16.25 0 0 0 5.652 27.637l-1.772 5.32a2.5 2.5 0 0 0 3.162 3.162l5.32-1.772A16.25 16.25 0 1 0 20 3.75m0 30a13.75 13.75 0 0 1-6.885-1.845 1.25 1.25 0 0 0-1.022-.105L6.25 33.75l1.948-5.843a1.25 1.25 0 0 0-.103-1.022A13.75 13.75 0 1 1 20 33.75",fill:"currentColor"})})};var c=l(98651),s=l(67632),i=l(51296),o=l(
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (41619), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):41619
                                                                                                                                                                                                                                                    Entropy (8bit):5.21281586862177
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:ZjzyHGlTDZpE/bsJn/AcGP8pfCwXI31nq6rdgfSvvnNIhltG62EDc3liiFEBa9Bf:RzkGlU/QJn9G0JClT+fSHnNiQuc3lipQ
                                                                                                                                                                                                                                                    MD5:B40F897AB8785EA9B50B2532175D650E
                                                                                                                                                                                                                                                    SHA1:C1A1B0885104B16D71BF28E3B14097278F3AFAE5
                                                                                                                                                                                                                                                    SHA-256:D110910F3EE28C460D21187DAA924AE80D2A3A399FA5AA84F9C84E217D828E4F
                                                                                                                                                                                                                                                    SHA-512:A14483FD2E9DE4F4E5C6B91534D54BBB6620F31B4AC1FA6AF3623E4BB79E220DBFB4BE293DECD855C3898196BB34D028CC496A549A10A4EFC0C0A847FA94744A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="c463972c-f9ae-4b47-9d5d-542995523159",e._sentryDebugIdIdentifier="sentry-dbid-c463972c-f9ae-4b47-9d5d-542995523159")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[674],{38190:function(e,l,n){n.d(l,{v:function(){return r}});var a=n(57437),t=n(42843);let r=e=>{let{className:l}=e;return(0,a.jsx)("svg",{fill:"none",viewBox:"0 0 20 20",className:(0,t.r)("h-5 w-5",l),"data-testid":"@icon/Warning",children:(0,a.jsx)("path",{d:"M18.5 14.694 11.668 2.83a1.934 1.934 0 0 0-3.336 0L1.5 14.694a1.84 1.84 0 0 0 0 1.853 1.9 1.9 0 0 0 1.668.953h13.663a1.9 1.9 0 0 0 1.666-.953 1.84 1.84 0 0 0 .002-1.853zm-1.084 1.228a.66.66 0 0 1-.584.328H3.169a.66.66 0 0 1-.584-.328.6.6 0 0 1 0-.603L9.416 3.454a.683.683 0 0 1 1.172 0l6.831 11.865a.6.6 0 0 1-.003.603M9.375 11
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1146
                                                                                                                                                                                                                                                    Entropy (8bit):7.712321528674948
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:v885EoAWhie2IGYxj52b0nixHf5m0T4s4ct42u8MCuaYMsF:vf5O8ieV/ME0f5mq4s4cZUTMsF
                                                                                                                                                                                                                                                    MD5:1503F3C3803654C9153F326DFC6CACCE
                                                                                                                                                                                                                                                    SHA1:AEC2F027492E02516984B7F586D4E6F2360739B7
                                                                                                                                                                                                                                                    SHA-256:AC3F0D8069256EE1CC30E3ECDE9789ADE655C5797F6F185332A0A68224B9A5C8
                                                                                                                                                                                                                                                    SHA-512:F2AF4B79A671BFE534E5675C66B05C88254A270495C419ACED3D457CD0C91129633F112BF9F365EF661066DF01962F8B2AE8324987AD9E0BE57B08626F3FB43E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTE.........#)/.#)!'-"(..%+-39CHM.........JOT......$*0.......$*.........bgk."(-38... &,...."(.......").$+...chl...bgj....#).........LQV.$*bfjDIN%+1RW\...X]b...7<B(.4.!'.........NSXw{.mqu.%+cgkbfk.................KPUeim..................psw............_ch8=C&,2QVZ|...........................................^bg9>D..$UZ_\aeX\aaei`di..........#)/5BGM'-3dhmkosz~....*05.%,6;A.49...........+16 &-17<7<A]bf.4:..&..............BGL.#*7=B>CH. 'jnr...X]aW\a..$............/5;............gko!(. '-lpt{..{~....................@......tRNS.a.......IDATx.c`d`..002P....R.LL....0j......DDD.q..)""...........T%\.gO.ndP....Q.,,.jB...JJ..T.7..tY.Y... .....9.@ .6....`,p.c7a.v.X..K.l.#Q.cM......CdB.......8...!&8X....8..H.\.,..6.`Nl..4N.....*...mHxRa...4+3..!....N..YZ..T@A..MB....d........U.58...,..6..L..*L...`.....Y..q K$..J...9..R.E...3@.A[_V..E.9#...|.Y..Y....I.4.l...,...bSK;3.+.Nm7..p.3..[.:.x...W3.K..d.7/.3...9.#__...........D..03;. ..@..!DTZq..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):106784
                                                                                                                                                                                                                                                    Entropy (8bit):6.222600070782305
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:PZRzllwYhKFWzVHoacMYv5sEbXA9mlsTIAH+6xNNvUWw53K9h:PZBH5hUW5HoaczeEjA4scAe6HNv9h
                                                                                                                                                                                                                                                    MD5:A6E26EA428A82A4E7EAC1FBA8B015826
                                                                                                                                                                                                                                                    SHA1:72134C40341DFD3123B73E28E7F288D994E9600F
                                                                                                                                                                                                                                                    SHA-256:9E484037BBE364DC6FFD78FDCED987FFAD3D56EE79CDFA168AF4983CBD602CD0
                                                                                                                                                                                                                                                    SHA-512:BF382DB13C46B287B29E54C15E6A1A0EC59D12919469A0DC4083C10BBAFAD06DDBAE5980AB8D55D395B2A343D23BDF44CF3AB1C2902FC79907E2FC244FB52B4C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......c...!.ytA..L.+..!.......IhA....2...! [.......d....y.......d.V0...j......9d....$..|..I...<Q.K.@.&._.s..?......J..R.X.Bb.fw.yeL.=..S:-y.._..].5...k..t~...0."[G...,..^.....z.....{......z..U.....5|fd....5W....v.QT7....tWP.j.....O.c]}.wJ.td+........R..'.............e...".{..A..o..x...fM..n..}..\8...i.O.s.......ik.{.......................G..2........................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 736x424, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):34710
                                                                                                                                                                                                                                                    Entropy (8bit):7.980920839180605
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:FiBey0UhIVR1x4WGOXiDdr2dqEKqWe2DR7DeYnaeCWHzOOU+o:FiB90U6VR1RPiD4qjc2VDrnaeKn5
                                                                                                                                                                                                                                                    MD5:CE2387AC916D269A5449F3BDA8666864
                                                                                                                                                                                                                                                    SHA1:F729FCAA0AC1A17F1797DBDD3854BAA59C034F84
                                                                                                                                                                                                                                                    SHA-256:35EDADD20C31B1880CFD88E9D2AE390BFEA49DAA9AA72E2744AB37B45418B117
                                                                                                                                                                                                                                                    SHA-512:3D4458F2037C885FB76F0D9127B0BBE918B2B663B0F1B45E8E4BBF4706F6141BC268AF640B31D94D9B967ACE1778F2E7C855C918CA5C8DD0EE6C5FA61924798C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF...........................................! ....#'2*#%/%..+;,/35888!*=A<6A2785...........5$.$55555555555555555555555555555555555555555555555555..........."..........4....................................................................>}..g....E...c..5%.r..2...M5$'.3.AE....H(...f...dZ.b..B33....-9}A}p..&FC.i.^a.Q... %!@...T.........5....9YY..Q ..I....4.~88.N..........Uvm:.s...s.y.i....b...q..k.m.NPZf?..X.....j.....T.m....^....ZI..........A...#.4.PH...wA...$...FC.RB<..D.4.IR....$....\.ds...g...zL.T.t.]5.e..!..$.A(R...b..6.tjI.\.s.#Cm..R]e.v5...4..0(....5'D.l...=C......q.v.F...2.6..&5....3.....i=.0......FH#......`........=..RiUA.C.Z...................3.@.K.]!/.&gkI.b%\.&..A:2.a..iJ...&0>......|....a..3d.^;WR\.=e[.....'.$9(.F.....9.N.....*)[lN..18\.."5,.1.pwe6.!@......F@........@...I.gt:...T(.T..n.B~Uu.J .h[@.!@+,[F>...i....,.....9.#O]..".!.J..# JT..Y1....2.>a..Z.WK...B....}.i.$.R@.Z...@.s..}.J.y.'.$@rSC.]q_k.M...<...N..2......@..( .......# .w..\.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1235
                                                                                                                                                                                                                                                    Entropy (8bit):7.077030538831958
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2N6/jwHHGC8qroIsVPYLKjH4PM568VvZwjblJjf9EVjHyE59JdYwh1D:2M/jZC8qoVMKjH4PWmblJjfsLyE59Jfn
                                                                                                                                                                                                                                                    MD5:E0588B0743B0F9C8B8894AF72785E321
                                                                                                                                                                                                                                                    SHA1:029665EF3983FBCCC9A8E16D632EDD7334BD1CA4
                                                                                                                                                                                                                                                    SHA-256:11A3F71B250FD71B0E5FA94850D425FBEBF677AFD53D0721D3D670ED3C84AC13
                                                                                                                                                                                                                                                    SHA-512:9FCC82CC02A95DB10CF149C68D1B15CE419A2F7AE610A1E1523C99B4D629CE252E02E03CFACC1F500DABFD6A630C83DFB4B9C8897F2503C31FECB745EBFDF3DF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/5d26f2ee-a62d-423d-bc0b-3f6ba45dc000/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............k...h.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................Smdat.........@2..e.5.@~. ..............}X...h.F.....x.;*2dD.mdC...'...(. dS.E...3;-.t...Y.!.(J...f^.,us...U.6.w./.J...[{.....5\......N...N.....#...l:........]M.r?r.P...kIM6.b...&..*...=Q...1X...}.c. ....^...c....y.......:.HIUI.54......2.]...G....nY`...v:u.R...X...0.!.C...|.c.t59ik`.s.'...6..?....)e......""..h.N.r.%.....YgQJ.sep~......k.R.{KW4.w96.f.}.b8.l.....xY.^..>~.O......|z\A.V.:...[,.>....E+.> .l.y.lm..,).!:.d*.5.O9...W..D..c.h.....5#@a.w..?G.,...g~b.+..:...B..`....?.....4.@2..e./C'....?p........... .*...}..z/...W.ys=..1&.%.n.X.....,@3.J...Z....) ..P...|?VW.$.b.......t.P..V..nd.LL
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):384272
                                                                                                                                                                                                                                                    Entropy (8bit):7.827396676870569
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:xjtJgh7leCnaHo4o0nq/JSfn6gi2E1aiy2PKFI2m3IF29yR7nX7SnYh8PwdmSylb:xj8rXgo6q/JS/6gyG2PKFI2mYF29yNX8
                                                                                                                                                                                                                                                    MD5:D3DDEF059F85EAA2DB17CB36D2ACB2E4
                                                                                                                                                                                                                                                    SHA1:15D915C7FA08C63F0C0CC1076D1C17DDDFE944D9
                                                                                                                                                                                                                                                    SHA-256:9723B8CD4DB96ADB3AF3337BFEB263F8D0DBB701638CDF769C55F662C5AA6143
                                                                                                                                                                                                                                                    SHA-512:AA0F7D6D1FE23C98E431D3B642D61598E056A93765F151195EA09E414812C663E50C39C698BAFB866CAF0164A098288C743FEB0F074BC88EE91DD10F3C2A0723
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...`~..........1..e....-...........gM@..(......@....@......e.....h......e......x....2......vF..Vz.......0+y...).l.......g.7......V..Y-js..2+.g....*?.b.rS*...:.jf..*.#....G...^S.U../...YD..5j.C.7..Nw..5f.d)Y..._.!...&+..........&.7..s.wS.R.....o.Z........e.."..s.v3....~~I.s.[4C#......yi|C..;.O.p~D...$.f..R.M.'.~.].].;....:o..uD.......e...r....y.=..*o'G..........4...=.M.5-.%v..].m&.;..).....3...g...f~k..mR.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8150
                                                                                                                                                                                                                                                    Entropy (8bit):7.960883140494594
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:nLNqg/e/VTYq2h+d0FqbAPavvjK3NPtcDCSlYI:nLNqgmVr0FfavvjIcDCuZ
                                                                                                                                                                                                                                                    MD5:8F9DC416343F824132844244474E6535
                                                                                                                                                                                                                                                    SHA1:4B355FC84A48E748DF21E8F1E2782DB2EB860D9C
                                                                                                                                                                                                                                                    SHA-256:82F132B806B4431759CE05A5804B73DF29921E50318CC8E09B81021731CC1954
                                                                                                                                                                                                                                                    SHA-512:6C1DC835E978C7A5FEA74B0C0CB398E94E5919CEA885B03DF791680346D7BE076B13116B1F9442305CB7B2105B27A0ECB1D135F709DEDDAF0B31939E367F7992
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/suite/boss-level-security.png
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../g.......$E......Y..H....k.z..;.<<..Hr4.....q].<...g.T..j&.b.z......5656/.V..J./.V...&.i=...#m./....u]6.y....8..8.A........p......m#y...;A..1...q+...a.|$.jP#X'..AY\.*..(.n.p.d....o)#~...q......L.6jg4.=r.......O.._.., .T!....b!..@D.i...q......|.@R<m..........._.Lq.@..C........I.$...C......G..Of.................................................................................V.7..]....M.p)..+r...oF...W_~qR.8./...Q.....b.L.....3..W.I.`mm....q.,.g.Ew".......~B...:....j...n........y.Hn.f...-R{UW....Kk.w.....+^tBSy....3..C...'.....K.Em.y'.&.w.4>4p.?;.'Y....}'Y).w...x..bna..jn_.^..A..'W...N.B........Z.h.>...................O...]L.sf....w...19.?)!..L.(..s...V-...6.....c9D0....p.[.j3D....4..sms...{.j,..=FU..k..z.{.8\M......&.@T...j .../....s~|i...}....O?...s....Kn.....C.A.M.5...@.p.6.....T.{z.2~.T...R.L.....V......!....9.P3.O!...%..).<...Zv7...%..k.k.+J.eU.u....wmf%ju.T.....C...Y..|.D..L$Z^.^k....|...a.W..B.Y..b.m.J.;}.T..AP......h
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13330), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):13330
                                                                                                                                                                                                                                                    Entropy (8bit):5.366342539333176
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:0qOyzL7arWak7RkpeYkw7EaSdk3X4iM6zXc6/i9:0qH/76Wak7+EJEX4iM6zXc6/i9
                                                                                                                                                                                                                                                    MD5:882DA453C654BFAD1643BD5500EC3454
                                                                                                                                                                                                                                                    SHA1:2F7E1439EF44D9B2AEF5B3E57A27C95CF0EAB23F
                                                                                                                                                                                                                                                    SHA-256:AC0B9F126C2E96F65A1FB16D72A5B286D2C60C3C781CD89C59E39C9FDA46ADCC
                                                                                                                                                                                                                                                    SHA-512:6C59122B5D9BF6A184E04FEB2DE250C87120562CDE52CBED19555A72E51A5129A3523CD82E49A359F5CC946C43492985EF1BD539271C84E9A918133EDEF93AAA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/1373-e074488227f2eb70.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="d239aa71-318d-4463-b162-1850a0c51b62",e._sentryDebugIdIdentifier="sentry-dbid-d239aa71-318d-4463-b162-1850a0c51b62")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1373],{64022:function(e,l,n){n.d(l,{default:function(){return m}});var a=n(57437),t=n(42843);let r=e=>{let{className:l}=e;return(0,a.jsx)("svg",{fill:"none",viewBox:"0 0 16 16",className:(0,t.r)("h-4 w-4",l),"data-testid":"@icon/ChatCircle",children:(0,a.jsx)("path",{d:"M8 1.5a6.5 6.5 0 0 0-5.739 9.555l-.709 2.128a1 1 0 0 0 1.265 1.265l2.128-.709A6.5 6.5 0 1 0 8 1.5m0 12a5.5 5.5 0 0 1-2.754-.738.5.5 0 0 0-.409-.042L2.5 13.5l.779-2.337a.5.5 0 0 0-.041-.409A5.5 5.5 0 1 1 8 13.5",fill:"currentColor"})})};var i=n(7721),s=n(51296),u=n(99376),d=n(48667),o=n(2265),c=n(54887),m=()=>{let[e,
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 2590 x 1240, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11683
                                                                                                                                                                                                                                                    Entropy (8bit):7.312195506111503
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:9Uj+Md9U5EdMULxVVfyYPDz25YlAeYVYBOfw5D96qX:2+L5OhqYrztlpYVcOfO4C
                                                                                                                                                                                                                                                    MD5:879953979634CE24A7B8802E6A6FDDF9
                                                                                                                                                                                                                                                    SHA1:56000476604D50E7AAB98CDD8A69ECC27E7CB603
                                                                                                                                                                                                                                                    SHA-256:FA5D4234B07179438EBD0F57C293C99194EC6795D49654175DF038218A97ADA6
                                                                                                                                                                                                                                                    SHA-512:030E7D9DF7D4E4509F79AE9BDBD1E1BEC46383AF2E935CD3122DEB4F4076C4DB8F6FC015EAF3CB134E2820296B74E7C3C14936C16A33433E3CE3CE5B462BA71E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...................PLTE.aH......vw.w~.mp.pt.eh.h`.`j.]Y.Ya.TR.RX.LJ.JMtCCtCCf;;f;:W24Y4.[C,M,0H).U?.J7%@%&:!.C2.<-.3..6(.+..0$.0$.&..*.....".....................,.IDATx.................................................................................................................................................................................................................................................................................................................f........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (622)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1293
                                                                                                                                                                                                                                                    Entropy (8bit):5.367822515670952
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:jaox5Rg3UzIgzbnpBje8G9PBBP01Mao+Rg3UzIgzbnpBje8G9PBBP0UdRdP:ja85Rg36Igz91G9nP0CaZRg36Igz91Gp
                                                                                                                                                                                                                                                    MD5:832032560D62C24091D54D6744E3CFB8
                                                                                                                                                                                                                                                    SHA1:B307317A8160300B6DB6065A8C12659DA5B4DABB
                                                                                                                                                                                                                                                    SHA-256:82813AA2B039F82DE4CF9D82970010575DD4F9A1B0AE633C3185EF43E4A7A98E
                                                                                                                                                                                                                                                    SHA-512:7A3413EB0B74396D248C82F32C358E3AEFF48BCE2F062E612EC9E44996D9D101FBD3E88C1825B8DA7888EF4169D83A8546960E2FE0D99EA3C0CDDEC2189E0BEE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=14918036;type=page;cat=trezo00;ord=996266926;gtm=45h91e5173v894391193z8894211077z9894207506za204zb894211077;dc_pre=1;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t5l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1778049381.1736723768;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=104252420;s3p=1;~oref=https%3A%2F%2Ftrezor.io%2Fcompare?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=14918036;type=page;cat=trezo00;ord=996266926;gtm=45h91e5173v894391193z8894211077z9894207506za204zb894211077;dc_pre=1;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t5l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.1
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 357 x 381, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):103060
                                                                                                                                                                                                                                                    Entropy (8bit):7.990247087053606
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:3072:1OE84oXOgPxtCfwjPCyKZ3Q7MAwZgsIDp8uBJw6O:14v+gPx0fG6yw3bAwZxgpBXo
                                                                                                                                                                                                                                                    MD5:0C72EA042ECE28E4D23F03E777B0E801
                                                                                                                                                                                                                                                    SHA1:40AE15ED5E24D587A6D5C2525308199FFC7F0F4C
                                                                                                                                                                                                                                                    SHA-256:9A4FD70E9C1694B8553A49D2983519F4CB5F24A1CBA2BFD9FE42B05712E7D2B0
                                                                                                                                                                                                                                                    SHA-512:03DCACF254F31BD9BB83BB1834994E0B2F0E3B46E5070FE68A5367E356DB0D6F2D1B5F9CBE98094442DFBCA63517D444546C72F14B1066A3483DB6747404BE83
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...e...}.......yM....pHYs...%...%.IR$... .IDATx...k..8l,.`V......Y.l..... ...T.V.}.*S.....R.....O..w.?>.......|.....^.2.......?_...~>H.{o|w""....Jd&>.."...._........?..B.@D.72....D..L...g-$..N|..... .....Z.+.w...L.....~.`..g.V.....pf...|.+.. .s.............;C.G&......L.H....>.&..X.?./v&..g.....?...?k!..>........8tB"..q.u.......O.......on....2.onD.,....]..6?q..."..Z..........Z....>..g-d...../".._......XH.#..y...K.......|>....... ...#<... .x.Ys..,j..*RE.'........>...2..........QP...'.?...g....X...............?.......k....=yK..D............go..~~~..~...qd......g....D... ._?....../".?+.w....>XQ.....u....E..CV[...4.....J.g..?E./....X?...Z...g.q~.$..?ql..<v&..R?......9....t......../D..l.......::..~..9.....R".../6..>........7..u..`..sw..-.....X..,....V2^{....k-|..=..10X...W..#.k.r.R......,.9..qe..T....?s#..}f...S.V ...d..jx=....l.8..J....iqTynT.!..@..c.5F....Q.y..5.S&..!.......y.\<.\.R).....h..{y?....V.../.C...-d.9/......./o.G..c<.^..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):321730
                                                                                                                                                                                                                                                    Entropy (8bit):5.588594117355113
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:svb9yIJDtxatNGtUsUhNbx2kE3OPoKxUm72jAYqmjg:IPJZ4tEyNbse/7vm0
                                                                                                                                                                                                                                                    MD5:92C3DD44FDD2B52AE3FECF5936757DA2
                                                                                                                                                                                                                                                    SHA1:7A9D37047C1D2192C268600BE53BA87BB3132579
                                                                                                                                                                                                                                                    SHA-256:C9AB29E15D6CB2D7C78C50F95176430C90BDE88C09D0B0BAD9442C9D0AFCF422
                                                                                                                                                                                                                                                    SHA-512:7C470A91C3B5A4B7C51BE5B15A3F2153354D6CF9E7C44CF74EF3ECDC3B301B2B4748619D6801EAD77FEEA9768518E50A1D2CABF4EE1823714F102E7F7DEB4C9A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://sgtm.trezor.io/gtag/js?id=G-34JWL0HY2X&l=dataLayer&cx=c&gtm=45Fe5190v894211077za204&sign=66a615808d88652a0880d3ea16bc35db5fa1256497e20f25a90df178667aad99_20250112
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":"google.ie"},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"vtp_rules":["list","content\\.trezor\\.io"],"tag_id":16},{"function":"__ogt_session_timeout","priority":13,"vtp_engagementSeconds":30,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":13},{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":14},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1199
                                                                                                                                                                                                                                                    Entropy (8bit):7.530196471750495
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:emfZZVytFBLK7fV/yo6XsCi5O8wEzdoOb/S:emhyXB+TNoXsx2E3rS
                                                                                                                                                                                                                                                    MD5:71FDAD7F3257E170896E3EBF6DF1B3E0
                                                                                                                                                                                                                                                    SHA1:43D189583B428A9C3AAD7E977B465E5745E33F24
                                                                                                                                                                                                                                                    SHA-256:A0FE090F85F26EF711BF333B65884FAAEED2551317A91469F22DA91930EA4241
                                                                                                                                                                                                                                                    SHA-512:C0F63F9A6020FCC4DA3E294A26FD9F0BA9C98B2C08FBBA445FE42731B7498C354284F646F719DC3E472F7D314084F6D8D6D405783AD462CC4FA91C09C5618EBD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......@.@.."..........q....................................................!"a.1b.ARq....2B..3S...................................................?.....A......%^n@...i.M.:..l....Z..x..i.i..."..55..dJ.....<B\...^..m...+..?..+~.2..[ij.g...5Q.@...I..R......c........p.a.].8F[Sh':}@R..)...w;.a...E.|...KO.k........Z.\..(.?m....Oej,..s..bK-.`.&..y.........Ee.Xh.e....."..DNH..|...m,.......-0..j-....:..I.....i.:.l....@....7En..M.c...$..c.*...GI..H5.N.....<%.i.4..s}.qt........t{......d.r...Y/........k,...if(R..`H&62.z..=...8.1">C..r........](..{.TmF.U.....|...&;f..J.2.r...g..B..s.....u....,..f..4@D{z*.d. (.V.M7Me...i.*.............._2.G..7g...>.e)p...G.P.>.2.G^gk2.0...Y..l.R>....'..:..'.^.rMZ.v..Z.G....|.>ATF/l.mV......Abm s.D<T...`.....B.9..dy.....J.r....~...q.C.....w.0hP..c..D...v.k........n.h..|.L.1.k..'..[V
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12363), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):12363
                                                                                                                                                                                                                                                    Entropy (8bit):5.2193164055615
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:r2NphDgyrkLnWpDwmUsPruwdqmy23OLhxpqqpC9:r2XVgDLnhkzuwgkOLhT5pC9
                                                                                                                                                                                                                                                    MD5:FACFDFA2BF54BE740739C34F9C33FA41
                                                                                                                                                                                                                                                    SHA1:2062C56679D96997E7C56C567513A9720A7ADF09
                                                                                                                                                                                                                                                    SHA-256:A21A029AFE4BEF9FE3ACDA7EAEE54760C11E0810628EC0CDF494705353868BC9
                                                                                                                                                                                                                                                    SHA-512:4A10F0F65866EC724D2B68CEA218BD2D6A5A01C38AA7F65E4FA08006B5EB843F0D72F9BA00A8580155891BB2E1E01E262FE7BE0DC76468CEDCFDF74A58B2E31D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/6582-28466872f315c1e7.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="27d4486b-cbfc-423b-9894-4458eafc2fcd",e._sentryDebugIdIdentifier="sentry-dbid-27d4486b-cbfc-423b-9894-4458eafc2fcd")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6582],{43618:function(e,t,o){"use strict";o.d(t,{Qp:function(){return g},tG:function(){return w},tP:function(){return b}});var n=!1;if("undefined"!=typeof window){var r={get passive(){n=!0;return}};window.addEventListener("testPassive",null,r),window.removeEventListener("testPassive",null,r)}var i="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&(/iP(ad|hone|od)/.test(window.navigator.platform)||"MacIntel"===window.navigator.platform&&window.navigator.maxTouchPoints>1),s=[],u=!1,l=-1,a=void 0,c=void 0,d=void 0,p=function(e){return s.some(function(t){return!!(t.options.al
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 554x384, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5819
                                                                                                                                                                                                                                                    Entropy (8bit):7.2768729717488085
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:fo4P8W7T2wHJuQwYFljAecO0sLWK04t46XQVnsxVvfNU5XE5mpfu/JbEz1P7Fz:foFcfwY3Nc1sCKS6gVnsxVv16UHJEzd9
                                                                                                                                                                                                                                                    MD5:D72C1672031DC6997DF4FC82CCD282BF
                                                                                                                                                                                                                                                    SHA1:7AD021642F016328DE5B4C9E23F83527CA5B3FF8
                                                                                                                                                                                                                                                    SHA-256:3AF0F0561FCAF52A4BC1D052351EA3C2647A3A4A0583D2DDEB24D9F456AD74C0
                                                                                                                                                                                                                                                    SHA-512:F0DD4C81018CB050FD5DF4C583A21A31DB47D8EDC1095781015B918CDA0DFA05EACEC03152E056C82357AEA4ED179BE6A96A142D1BA2B7281D4947328885741E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================........*.............2...............................................................`..................................................................................................................R..........R.......................................................@...........................@............L.).........................@S.D...).C............!.(........ !.>....8.....h.............B...............|..O.u..?Nr..... (....@.@..C.)@(.....@B..:g....:..u?Hl..Y_>rz.........nD...-;.CGen....:..m..;6.....9.!......... !.CGP.>..F.S..r.....q...u?N.....5........%~z....X..L~s?......9.z.5O..U^..%.~..H.E)J.@.......L..L.8..:G.=..9..|.>K/....Y.q..n.rDm<F...}V.;............i.W...M.........B.!.p.s..A....9.c.............'..E)A@......!. .:g...<...1.w.............8..E)A@......!.&...\..Xz..;&................4R........B.2d.Ncf.B....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 1128 x 928, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11154
                                                                                                                                                                                                                                                    Entropy (8bit):7.8066614844394175
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:e26bOoKj5tGD0dwIpHkHXsQqEwyKE9yG/eshQyS2usTzwdmR8W32323Pav:efbOR5tC0dwIl0X9qbytBeiDSOTz2K81
                                                                                                                                                                                                                                                    MD5:706320F89FA437A6C057D5B7ED037AE3
                                                                                                                                                                                                                                                    SHA1:45E6ABE43A6B9DB7B22C8ABBA973E1A81133E905
                                                                                                                                                                                                                                                    SHA-256:5276A474D38A5AD378F209486B74D34DD03337A9D1C2BB9EA46EE4D73360FD5D
                                                                                                                                                                                                                                                    SHA-512:D65BE166127631522745E27D5A4175F5032931A0985DDFCD1F0C54F161098141ED269D86FCAC39BFE3D3EE150F0BF1CEC9BF0B9F8786A3E97B4198502C80ADE0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...h.........VH.U....PLTE..........................................................G..............WWW---;;;......ssseeeIIId..+.k..e..V.......W.....s..9.u..M..a...........................g.....*.IDATx..............................................................................................................................................f..R$.. .*%....l..eK........xDv.............................................................2...|M..(....7h{.|.3.}...W.....f.)e.$m.*.u..5.=.)e.6.|.lI....8.,.V..Y.nw...5....<`$Y.>.$..x.f..U.1m....Y....%....$.-.&..%e!=....r..M0....p?...u.S.@...U..P.`.c..S..y......L..Hc.............O.[=..e+o....\..7......bhN0..{.-..S....g..T...4..{..:..`...[....S....4.M........RKd.Z.<.. ..<4o*..(...H..`B...=.....`pu..N.:..#4......Gh...B.... 4......@h...?B..... ~....!4@....BCh..........#4......Gh...B.... 4......@h....Yc.x.X....=\...U.#.:b....,....XZ.....9+'.......8#...5...|e....MVj+?`..'.&'V~......6..C....d..i`R.k"4.pr..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):847504
                                                                                                                                                                                                                                                    Entropy (8bit):7.9349298967397095
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:2hlssdtnWQlbCDj+n6UNmtD5gFSaWT11VS+BkrButw4rB1J/hQBKX8W3Q90XWASy:kDnWQBPn6UNmtdgqBvSXN6zvHiOWJ6J
                                                                                                                                                                                                                                                    MD5:77053907175A3A30000F7A86A064E8CB
                                                                                                                                                                                                                                                    SHA1:0DA40BF371FDCD39472604A1A7DAE8D1C31D5CC0
                                                                                                                                                                                                                                                    SHA-256:224FFF17DBB4C2F0F4B7BAB6A46597E667A25875573F17406A3AD4F06813EC9A
                                                                                                                                                                                                                                                    SHA-512:F74AF409B319A134A0140A276C1405DE24C92CD5FB98427343C2A0BA0C7BAC1404C64C45ECB778BA23D8CD46DA607C6DA473E0BEEB445E553D1210D47F35279F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.Ms...M;...........gM@..(......@....@......e.....h......e.../..RZ./..x....G.y^Q..L...86e....vx...i|.....y.vOl.w.AG.hd}W.....Y3.........#.*.(.....h.9w^zJ.V3.G....G .}.C..oy..|.G.|.........'....y...p.PLn..l.Zb..t.j.....q.xQk.w...R.....2..pmz...;..)....+f.....".QMj`.......:..D{.,.s0W...H ..;...=.....^.~@t....0...`..w3.XB...#.yM.#...G.....Z...!.>.....&xB..2.FV..j.3.0m..@.....8.q.D.W.+...Z
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65299)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):78743
                                                                                                                                                                                                                                                    Entropy (8bit):5.178440533196338
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:tp+1ZTPR2t4tXbih05ve8/pwgrEpc9t0vSAIAxCs:MFRIpk0vSAV
                                                                                                                                                                                                                                                    MD5:0AA8D64E726C4A57ADB5C88F9115996B
                                                                                                                                                                                                                                                    SHA1:901169527507FF9E662CF64D8E361F359308970D
                                                                                                                                                                                                                                                    SHA-256:7E1F1503DF765CCA5E099891B94E318A2EF95081BA2AF1EB6D417CC884BFDBFE
                                                                                                                                                                                                                                                    SHA-512:EF6583F7684BB3B4F91405E7DEF90D65F9561BAA609540C3A66F3B4DE4267D283C2A7AF298BD86DF447B6ACE05993C2182EF47EDE4B30C25F79A38AD49E70A9F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t={find:(t,e=document.documentElement)=>[].concat(...Element.prototype.querySelectorAll.call(e,t)),findOne:(t,e=document.documentElement)=>Element.prototype.querySelector.call(e,t),children:(t,e)=>[].concat(...t.children).filter(t=>t.matches(e)),parents(t,e){const i=[];let n=t.parentNode;for(;n&&n.nodeType===Node.ELEMENT_NODE&&3!==n.nodeType;)n.matches(e)&&i.push(n),n=n.parentNode;return i},prev(t,e){let i=t.previousElementSibling;for(;i;){if(i.matches(e))return[i];i=i.previousElementSibling}return[]},next(t,e){let i=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (27156), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):27156
                                                                                                                                                                                                                                                    Entropy (8bit):5.225486879317186
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:724624s24Q0o+GyoK3jqg+Cmww+CTwlAhRCv2kA8YZk2Ad/nhWAJp4P824W5/m3M:k0k4FE1
                                                                                                                                                                                                                                                    MD5:96EE2B2730BBEA62F251CE41C9C63C6A
                                                                                                                                                                                                                                                    SHA1:9F2E3201EA868D47003CF0E9C96593A18F77C1C4
                                                                                                                                                                                                                                                    SHA-256:039962E1650106FE4A6CBB2D76967A7DEE3CB489B6413D6543171C9A18D5FB9E
                                                                                                                                                                                                                                                    SHA-512:BB9AD5BD9C2A2F93A46817309601E49A12B4764AF23E928C615BF583D8FBAE8D9E316374E43476D9AB63797505AB1C68D0EB6EA190D3A79362FD7C07E0909841
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="17d7fd1e-5bb2-4e0c-9b57-807a3589533b",e._sentryDebugIdIdentifier="sentry-dbid-17d7fd1e-5bb2-4e0c-9b57-807a3589533b")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9888],{12667:function(e,l,n){n.d(l,{R:function(){return I}});var a=n(57437),r=n(21505),t=n(7721),i=n(28884),s=n(15858),u=n(42664);n(45132);let o=n(55776),d=e=>{let{fragmentRef:l,className:n}=e,{id:r,isPreOrder:d}=(0,u.useFragment)(o,l),{commitMutation:c}=(0,s.S)();return(0,a.jsx)(i.zx,{onClick:()=>c({productId:r}),className:n,children:d?(0,a.jsx)(t.cC,{id:"c3H83f"}):(0,a.jsx)(t.cC,{id:"qiOIiY"})})};var c=n(23610),g=n(12739),m=n(51296);let p=n(31063),y=e=>{let{fragmentRef:l,parentName:n,children:r}=e,{image:t,name:i,productCardDescription:s,productSlug:o}=(0,u.useFragment)(p,l);retu
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1998
                                                                                                                                                                                                                                                    Entropy (8bit):7.897057729221186
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:Yc2+JTlMV7txOyBk2k+cP/6yrgKFrYflR6Z1IXSrY3TwqTxwFQPCxV0NAAFdOT6O:w6JGjq++6yifaKp3POZV0mA46msUJ
                                                                                                                                                                                                                                                    MD5:29B7D2D9C29121E7A86AA65B436C67A5
                                                                                                                                                                                                                                                    SHA1:B2A0D93B912E2F4967A2569EA9680A43C0C4DD8A
                                                                                                                                                                                                                                                    SHA-256:50BB9CAB22624EE9BB32770100E5174179A21848E35EA03EAA48DE005FB6C1F9
                                                                                                                                                                                                                                                    SHA-512:11C9ECF0231A29CDB14347B8C7400AAE67D380A91AA32EE9364C97C6A2C7FD280E36FD2DC62D444BCFF86F16E09B1A076496031C3C07226BD378A492CFDD5F40
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/company/x.png
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../..(...m$Ir...G..a0.m....m.6.....k m..7.^...(..;.C.!<.w.#.n......@...1NL.Xj.s.....1.C.:...b..3......i#...p...P+.9.] .z.r...[ .$.H......j.g......l.?..<.&.A..! .Q..%.4......%..x.;..d.r...i..nc.`q..l....J8..z[.D...$uJ.[.n!V.Ck...J..p...<..u.]...:|.....]n..C4..B....g.........$.2'.r.D...X+....%E-.*....FF_.T~..Mr.\.p.I.Xg...()|:oU.nYA>ko.......M..k...Mqn.....K...w+.g.(.A.S......J{iZ..~.n).....[.....2q....pe......|Qm.!.j....d.(.S......./.C..qD..[....I.;.v...pk...Tu..:....nr.P......u.3.M.p%.Dyw1..:.C'...E..Bb..z....=......N..b.YN.0...^.9.}_.<.@l,...}.*..f....T....d..s...j...j..,.V...d...43.v.z..Kc.z.....Kc.z.Q+Z.@hS.P../R..D.m.A...b...l!6a.F...<D...Z..W..9..m.m....L..".......5m...y.S..........-@...t=.A...J]A....*S....56..R?.....#T.j/.G\P...b.kH...*.Y. ..[.~.?......d!.}....G.;..*.....O..K..G.....C.4........;+*b.l.$..G.0.g...V...3..0OTu...|...L-G..0...O.8z.L...SY~.......9d...H..?.'9..8.4...<^.&.HR.....2..d.D`...Sb...l..}l.G.y.>.vi..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://adservice.google.com/ddm/fls/z/dc_pre=CIysm6ao8YoDFb2wgwcdLkUjeA;src=14918036;type=trezo00;cat=page;ord=7207420361573;npa=0;auiddc=*;u1=https%3A%2F%2Ftrezor.io%2Fsecurity;ps=1;pcor=1489504813;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fsecurity
                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12741), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):12741
                                                                                                                                                                                                                                                    Entropy (8bit):5.554661317702618
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:rghJxyczaSRCfYG9Xx2VDGfwNmhncE3IA:aiAGr2VDqwNmBcE3IA
                                                                                                                                                                                                                                                    MD5:47887DFC10A72F33DDFD3D30EC22F02E
                                                                                                                                                                                                                                                    SHA1:57C2061E110D2BC6F4B2CD2345AD50DC922A73F7
                                                                                                                                                                                                                                                    SHA-256:F58F466905CA920B76D303D63211656EE758C37569F06650C6414221D7422933
                                                                                                                                                                                                                                                    SHA-512:CE9CEE3AF1E612CE647E7E7440F69F2BF850FA095AD0FB3FDEA19BCB253EB80A9810B824592DF5C1BCAB33694778CDABFAAA01A47E9314C266E4D128E2338E6C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/5396-2f457d9a93906969.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="0c8a07a7-fc4b-44dc-9d99-ecf7d6e4d4c9",e._sentryDebugIdIdentifier="sentry-dbid-0c8a07a7-fc4b-44dc-9d99-ecf7d6e4d4c9")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5396],{84630:function(e,t,r){"use strict";r.d(t,{U:function(){return l}});var a=r(57437);let l=e=>(0,a.jsx)("div",{className:"fixed bottom-0 left-0 right-0 top-0 z-menu backdrop-blur-md",...e})},28884:function(e,t,r){"use strict";r.d(t,{Ki:function(){return n},Wx:function(){return p},e6:function(){return x},wL:function(){return s},zx:function(){return u}});var a,l,n,s,i=r(57437),o=r(10439),d=r(42843),c=r(51296);let u=(0,r(2265).forwardRef)((e,t)=>{let{children:r,className:a,disabled:l,size:u="medium",variant:h="primary",type:m="button",...f}=e;if(l){var b;return(0,i.jsx)(o.h,{"data-testid":"".c
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 1128 x 928, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):26987
                                                                                                                                                                                                                                                    Entropy (8bit):7.941671654996036
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:jEpk665HP1XnDpiXLOXDT5Zb57iN03RMQi08YJb9g:wpk665HP1XnliX6XDTjQ63RHifYJ2
                                                                                                                                                                                                                                                    MD5:75386AAF8C5438743B5002EA9C9EC991
                                                                                                                                                                                                                                                    SHA1:187F906A04DC52194164EA61F1FE45A585697889
                                                                                                                                                                                                                                                    SHA-256:F96599794D2954DA5D00E64C74CF78FADA560E140E361791E9C1961F30BE57F9
                                                                                                                                                                                                                                                    SHA-512:9578872B94B8B88EFDCE38882998F9F29384F5DD16D016AB17158B0A111A975E3C4E1E7BF7B48429119799A60A98BCBD70F6070795D71A972A74141D00C976A8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...h.........VH.U....gAMA......a.....sRGB.........PLTE.....................................................................................................................................................................................................................................................................................................................................................................................|........x.....u........q........m.....i...........f........b........^........Z.....~~~}}}V.~|||zzzR.{wwwN.yuuuJ.usssrrrqqqG.spppnnnC.pmmmkkk?.mjjjiii<.jggg9}hfffeeeccc5zeaaa0wb___,u_\\\)r\YYY&pYWWW$oXTTT!mV.kTQQQPPP.iQNNNMMM.gO.fNJJJ.eL.cKHHHFFF.aHCCC@@@===;;;777444111///---+++)))'''%%%$$$!!!.....................k4....fQIDATx..............................................................................................................................................f.R#..0.V7M?...BEF$.-..u..on&.................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):109228
                                                                                                                                                                                                                                                    Entropy (8bit):6.214584652337756
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:NPzZ/l/zzeiFQWUEa1b63prsdMX3wOtuVJ0wIxH+wxq60Au+JxtuG:NPNlbzpQzEUO3Odmw8ukl+y0Au+rn
                                                                                                                                                                                                                                                    MD5:5422D478B6B78F7D1333691FE8E1E844
                                                                                                                                                                                                                                                    SHA1:57CE84139324FA92F3C7FFE1E4AF1793E956F9C6
                                                                                                                                                                                                                                                    SHA-256:9A07D4D7C73C77CAB03D5233B58D7B1D1E3A653ACAC859BD1C8DF441AEA46A57
                                                                                                                                                                                                                                                    SHA-512:EEAB1F517C75F54DB7640309643A2C1CE916630166B9AE0F357D066FADC36CA207A59651F7D68D763AE5F36B797755FF710F2B5616E2CBC3FB156B0A22964E88
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P..!.~......=...!..A..L.&..!z......Acm!X.';...{..y.....]........T...^6.S)Zds]h..Q...DB.:X4...B...Q..eBvp...n.)D..@..H.X...{................ u...-N....R....g>.....A....G..1$....................................;....ED4...`,O.....&..@.?.=.>....\.:.......b..,.....8..X.... ..B.&J...30..0.g..]....'P....@t.......w..V...oUxU...`%.m.H......................GA.2.P..$.~......@...!..A..L.'..!..E...f@...5.......q..V..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8089), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8093
                                                                                                                                                                                                                                                    Entropy (8bit):5.469090047196396
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:fAE1eQwOyPz7cCecKxOnyg4k1MlnBQQJL01I6:fAE1eQwHL7Y9kF4k1MZ+8U
                                                                                                                                                                                                                                                    MD5:7D3E0B84F8E5FA02D5BC60DDE46A1DA1
                                                                                                                                                                                                                                                    SHA1:75E598C8198D37A3FF28F8A06873E13792DBB1A4
                                                                                                                                                                                                                                                    SHA-256:4CF694BB2CA9E1769B5382911AB783D7B0FC838F8786ACE52D24C35430CC7C01
                                                                                                                                                                                                                                                    SHA-512:E1E46BD27A464D21541F23CA25FEEF3CC898F886027B4250525946151023C4EED31B91D6F434B38683539B78C5EB437ED2F3DEBB734079BDD32813DC273921EC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/app/not-found-121d1bcf36840edc.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="19bee532-987b-456c-a0b1-60fca0c2730b",e._sentryDebugIdIdentifier="sentry-dbid-19bee532-987b-456c-a0b1-60fca0c2730b")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9160],{19578:function(e,t,n){Promise.resolve().then(n.bind(n,64022)),Promise.resolve().then(n.bind(n,98308)),Promise.resolve().then(n.bind(n,80630)),Promise.resolve().then(n.bind(n,79926)),Promise.resolve().then(n.t.bind(n,88003,23)),Promise.resolve().then(n.t.bind(n,83847,23)),Promise.resolve().then(n.t.bind(n,52581,23)),Promise.resolve().then(n.t.bind(n,67246,23)),Promise.resolve().then(n.bind(n,53442))},16758:function(e,t,n){"use strict";n.d(t,{W:function(){return s}});var r=n(57437),o=n(42843);let s=e=>{let{className:t}=e;return(0,r.jsx)("svg",{viewBox:"0 0 16 16",fill:"none",className:(0,o
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (777), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):777
                                                                                                                                                                                                                                                    Entropy (8bit):5.57858572930767
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:hnMQbwuOaxyCkv4AEHeU8gzsW8GnDjgnQfMEiTiUMGT2IWaEuNyhiIku8euzbaBL:hMiRO948gz88gnvE+8G9PDyhJISlnB
                                                                                                                                                                                                                                                    MD5:B117593876A9CD460E4D3E79357FC72C
                                                                                                                                                                                                                                                    SHA1:E67E479569ACC4E3664067E56281DEEA073E2C08
                                                                                                                                                                                                                                                    SHA-256:5D1D60BEAACEF45B90CCD59EB9EF12A6752D7E7BD127C5744340C39904E7361C
                                                                                                                                                                                                                                                    SHA-512:4C2171400F3D5059E7638A9E5C897B02723BE5C2B8C11A56A095870F37011FBAD14F30DC98C3D6E5B6ECE3D840B32853A4BEE2B4CE343DF586FF1800C6B5BA7D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://14918036.fls.doubleclick.net/activityi;dc_pre=CIysm6ao8YoDFb2wgwcdLkUjeA;src=14918036;type=trezo00;cat=page;ord=7207420361573;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Fsecurity;ps=1;pcor=1489504813;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fsecurity?
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CIysm6ao8YoDFb2wgwcdLkUjeA;src=14918036;type=trezo00;cat=page;ord=7207420361573;npa=0;auiddc=*;u1=https%3A%2F%2Ftrezor.io%2Fsecurity;ps=1;pcor=1489504813;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fsecurity"/></body></html>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 554x384, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7664
                                                                                                                                                                                                                                                    Entropy (8bit):7.481096782568195
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:fVaw/imQ6gJ81DBDCXzL5/0oj5paqlHfOfq0zaYZM1fhiwDp+9OfwnG8fUsg9yKz:fVnw81DhML20Hmfq0+YgfLDp+iUUANEJ
                                                                                                                                                                                                                                                    MD5:AE2D3EAC3CA7C9E0BD887141610AED43
                                                                                                                                                                                                                                                    SHA1:320C4D2226E16ACAF531BA8988DC94A5ADA31AA3
                                                                                                                                                                                                                                                    SHA-256:EEE1375078818B1F944A086939A0714660C6956260AF82D8FCF8F1C765BACB99
                                                                                                                                                                                                                                                    SHA-512:48C380A9EB6B65EE1E09EFEC06E74CB4E32BEACDF171DB6D834C391A4F2AD5DE3A8CF55BC8DEFBDFE1DC49A5CACADC6FEFBCBF3E86493B6F8A4BA0E8C6F0C06D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================........*.............4.....................................................................................................................................................................................H...... .................0f,.I.OD..$..$.A....=...................xz=..G......$.....(..{...............q.yb@-.r.$.H$.H...&L.:..................r._ .....S(AD..\.{<..+.S..`.N.u@................Vk...b.\./.e.tZ..).'..W-J..d.).........................xY..b..1...JEC.\.=.........................t.Je.. {(..'....A.r.T...p.'C:...............j.+5.......T.H... .@..\...u`...............Xk....@.L.......Z. .......................%....f.{......r..C:...............j.+5..nk..g.:....&k.......T.t3.................r.Z<.............$.X...............\.f.x(.2.....U....@.).G.I:!................V9a.......B./.....`.)...-.faO`.tC.............
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):9029
                                                                                                                                                                                                                                                    Entropy (8bit):7.941270396395002
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:2b8zp7HclKKf4enhwQ/yVd6lHUJiCy2RYPlTHqYEwuLgy5:DBH7Kgew6lHUoCu6L1
                                                                                                                                                                                                                                                    MD5:2F3C02A481C31A6AB6A1BA3EDE95392A
                                                                                                                                                                                                                                                    SHA1:2C8F6BB96A9C0FC2DD2C6478BB741EC3E53B0E25
                                                                                                                                                                                                                                                    SHA-256:EE3372A652AB2F0C0F1A62B3A6EFCCD7006560D5C55E52C45BB37633F403CB70
                                                                                                                                                                                                                                                    SHA-512:4CD9F28B72A55D9186C12F76954B597A981F75D896504C88426F8F3BA59963DCBD3B6CE603C0C948680D350C5972CCC6DD419100648971A88386118F90D57E39
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/e05a7bf5-a123-4241-535f-571363943e00/480x480
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............v.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.......................!.mdat......;...2..f.j5....!................%.J^.B..o.1--(P`..lm-.1`...P.....Q........M.38.%.;.m...@.G.c.X...h.-g.t.O.X..c..{\.d.....-s.....W...)..[:.....t.cz..SY....Q.J...Q.......gW=:...Kv.kq...p.C.Z..6......y..a..^..;=j...10./..f..w.....(m.{J...ou.Tg....qk.E..1~... ...)...V....d.x...:{..%{.:.d!H@..8.....d.....7....f...!R8.V%.J....~...c2...U3..h.w..D22AraXYO.~........]..6.....R..'..I..LvF.2..g|.Q... @.....E-..[X.I.o..-..p....8...N.[..6.._.T.........o.ya|..*._......2.?.;R.....*.d.X..g...\M.s...D...;...8..M..j&.N.~h............M..}`. ml.K...6..o.$B....}..h....%.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65299)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):78743
                                                                                                                                                                                                                                                    Entropy (8bit):5.178440533196338
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:tp+1ZTPR2t4tXbih05ve8/pwgrEpc9t0vSAIAxCs:MFRIpk0vSAV
                                                                                                                                                                                                                                                    MD5:0AA8D64E726C4A57ADB5C88F9115996B
                                                                                                                                                                                                                                                    SHA1:901169527507FF9E662CF64D8E361F359308970D
                                                                                                                                                                                                                                                    SHA-256:7E1F1503DF765CCA5E099891B94E318A2EF95081BA2AF1EB6D417CC884BFDBFE
                                                                                                                                                                                                                                                    SHA-512:EF6583F7684BB3B4F91405E7DEF90D65F9561BAA609540C3A66F3B4DE4267D283C2A7AF298BD86DF447B6ACE05993C2182EF47EDE4B30C25F79A38AD49E70A9F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/js/bootstrap.bundle.min.js
                                                                                                                                                                                                                                                    Preview:/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t={find:(t,e=document.documentElement)=>[].concat(...Element.prototype.querySelectorAll.call(e,t)),findOne:(t,e=document.documentElement)=>Element.prototype.querySelector.call(e,t),children:(t,e)=>[].concat(...t.children).filter(t=>t.matches(e)),parents(t,e){const i=[];let n=t.parentNode;for(;n&&n.nodeType===Node.ELEMENT_NODE&&3!==n.nodeType;)n.matches(e)&&i.push(n),n=n.parentNode;return i},prev(t,e){let i=t.previousElementSibling;for(;i;){if(i.matches(e))return[i];i=i.previousElementSibling}return[]},next(t,e){let i=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):914620
                                                                                                                                                                                                                                                    Entropy (8bit):7.940559128595598
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:/bAZWtVsmDgWhNxC9R4nuQL2PBsR01Cq60UWHhSux3wKiKd1z7GI0ug4jUTrx3yx:/9FPS1PJMCkM1S0UTNCx
                                                                                                                                                                                                                                                    MD5:03ABED56FC1782943B33B5AE8AA05959
                                                                                                                                                                                                                                                    SHA1:060A95DF26DAF7B1B3A4D11A68358A32443C0A31
                                                                                                                                                                                                                                                    SHA-256:E880C0675F508980466891667CA22F98E22E6939DD76C5FC0958D4DC6F2EA9DC
                                                                                                                                                                                                                                                    SHA-512:7435B70507313FEDBA0E5563DD52CF7101F309B156FB4226100ACF28F5A3B7EBA7DE01A733CBAA4257BB0E691CBDF4AC602318387B5DBEC3C7775F9B62A37FA4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_14.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P.*.`~..........1.UI...U............gM@..(......@....@......e.....h......e..........b.VO.A....H.....PX~.^.cx5..N..<.`.L<6........Js...:.......I.|cM.Dg.8.-..k=.En..$oJF...6.[...Q.G.....[....O..<....j.K...RV.+..?..-.....e."@.>3\j&M.D...aR/...tZ^..m......N.....;.{Z....o.....1.....9H.....~.s[r..-t..+<.,....3n.KOK..1./...../..EN_.....(._65...o7....4.....d.5...G...ygSV............d.~.^.M~.m..a...ld.c...:p.......&..W.J.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32069)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):85589
                                                                                                                                                                                                                                                    Entropy (8bit):5.366541542900301
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:kYE1JVoiB9JqZdXXe2pD3PgoIK6alrUnzZ6a4msO7R6xfWBP4TCddWHs3ghna98o:P4KZ+sOsOV6x6pwhna98HrU
                                                                                                                                                                                                                                                    MD5:6FC159D00DC3CEA4153C038739683F93
                                                                                                                                                                                                                                                    SHA1:5D7E5BBFA540F0E53BD599E4305E1A4E815B5DD1
                                                                                                                                                                                                                                                    SHA-256:8A102873A33F24F7EB22221E6B23C4F718E29F85168ECC769A35BFAED9B12CCE
                                                                                                                                                                                                                                                    SHA-512:A574742476D89BDF841A26FAC51FF0FAE62CFEED95F38A1F3EB0699202D8C8ABE165826D514BCA4B2D69822F2D25901A72C3F081FD646E1238CF082EF0E28EA8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.0/jquery.min.js
                                                                                                                                                                                                                                                    Preview:/*! jQuery v2.2.0 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.0",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31070
                                                                                                                                                                                                                                                    Entropy (8bit):3.8464190915963195
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:De7o2X6aKgfDcj7ilJ1bxBrvsfyZIyxeegeMJ+isRj:u+ifDWY54KZd8sRj
                                                                                                                                                                                                                                                    MD5:6C399AF450D278994F599372E1EFB362
                                                                                                                                                                                                                                                    SHA1:8DEF58EE12F0BDD173467B980DFE8C5F8F564B37
                                                                                                                                                                                                                                                    SHA-256:36E6C283414F1322693503311FE1EB402E8135636AFE73FFA16C2EA796C84E57
                                                                                                                                                                                                                                                    SHA-512:32C2A3385AB656AEB5DABCB26C5124F017A3213BB67FB833F8A275E65E7EF327E3D87A5A254B14DB4B50EC38B91D7CAB0FA0BF5E92CBEF2FE0D6A16EAD8BB410
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg width="563" height="791" viewBox="0 0 563 791" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path d="M86.671 407.162s50.191 80.306 135.516 114.723 207.218 11.472 276.052-66.682c68.834-78.155 81.74-172.085 35.851-275.335S415.782 50.088 344.797 32.88c-70.984-17.209-191.443 22.944-243.786 90.344s-81.74 183.556-14.34 283.938" fill="#99E686"/><path d="M390.493 43.069c-48.456-20.191-103.752-18.8-153.936-5.837-42.325 10.935-82.213 32.639-114.436 62.173-34.252 31.391-59.053 72.125-70.203 117.304-12.14 49.194-7.127 100.762 11.236 147.77 15.157 38.798 39.479 76.169 72.741 101.838 3.671 2.832 7.464 5.499 11.315 8.081 1.62 1.082 3.649-1.477 2.108-2.732-31.205-25.483-56.767-57.512-73.703-94.116-20.212-43.688-29.225-93.449-21.69-141.216 7.286-46.162 28.918-88.911 61.284-122.532 29.706-30.86 67.185-53.51 107.61-67.342 23.446-8.023 47.545-13.222 72.311-14.806 25.913-1.65 51.948.867 77.23 6.718 6.08 1.406 12.125 2.954 18.105 4.747.028.007.043-.036.014-.05zm62.267 448.946c2
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 554x384, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):7627
                                                                                                                                                                                                                                                    Entropy (8bit):7.484443626234927
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:f/RyzIDBqBS3LTFibzBNTRN2eqF21FnrIKGFtkWd50mOw2:HimwBS3Eb/r2UFnkKI5B2
                                                                                                                                                                                                                                                    MD5:0A8206680313BF0167ACAEEF08343AE2
                                                                                                                                                                                                                                                    SHA1:E16477C312DB941853F8D061C6F80DF81F217996
                                                                                                                                                                                                                                                    SHA-256:35269CE4EEC07BA9AA27F7C4D0E5A983BF18071534336D541027B8C18323E9A6
                                                                                                                                                                                                                                                    SHA-512:01F05338521804E375988E6E6D410620EE6451B643C33CC106999B2139D0F19077A94FD1C8A87667F670175CED6D7BA48B864B478B579D12EA00FA544BA854E3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/security/carousel/nda-free-design.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================........*.............4.................................................................`................................................................................................................................................................................................@............................4..(...........................9c.9....d....t..d........................f..]..,.....z. ......................9T.......=x.,..H(.7.9.7.x...f..................).%e.....d.=x.*6...._..X.oC..6.u.4sg<i.YA.... ...............*.......0..Lh.j.l..K...]N_=..G"...H=..E..l.f. .............,.++....-....b.=#....:..|.:....I....te....(..............xyuIYYt.4.1l.=|..8z..0...2.....OU7. ..L.|............y...%Ee....4...p.1.1...3....AI....@..4.@............9<....S...[3.^....U.g'._7...A....o.e...e.(...............UEee.....<...qU&.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8296
                                                                                                                                                                                                                                                    Entropy (8bit):7.95651816042554
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Y45555555555555555555555555jevnHLr/m3aRsUeEDoUUxbs3sdcs2cYkXCu:LirEbEDRU642c/
                                                                                                                                                                                                                                                    MD5:C3B99D9059233240AB6C0E9E210AC113
                                                                                                                                                                                                                                                    SHA1:33C49A4017035C7573FFA74CF29064C216A91C67
                                                                                                                                                                                                                                                    SHA-256:075FBB3C90597CD979538C8118CE5D83783E245FBE7B0919EA9DA160E28A3A62
                                                                                                                                                                                                                                                    SHA-512:7A1C35C06A56632CC0C99808E778D438AF64A28C227B605C3E9883C1BA4206FC5420397C3BE029F51C22F5C5BF24ED9AC986E41A93DB1717E86507048542B48E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/suite/simple-setup-use.png
                                                                                                                                                                                                                                                    Preview:RIFF` ..WEBPVP8LS ../g...O. .$5..Vb ..0'.6XG..............p..4.....V..y.b..wv..Ir.....g..............4.Y.../..%@d.Li.....-,(.)8ol..!.76I...e..3O.H.$.] ..+...................3B. .S0).J.k.'..dZ.n.im|....K..5.>.6>.D..m#GR.eO..........1sS.....@.....u....D...=.m7..3.v-..s...6?i....D@A<).UL..#......S......d..8.`\..3...Y.mUm..T.SF...h"..@r..4n...772bM%.5..g.6.".<.w.P5.../..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?...?.a.:G.'}..x.'g.....;..JC.[..U...f..F.'=r...NG.].Jm.V.... .....u. .,.:.......4.....V4...UJKi....i........Bek.d1..9.....u...T...E:Qh9..0.'.R..E....j.D..%.X.N.d.n.p..VL.....s..,...G.p..Hd+%.X"L.....}...J...........t.%...t..K...b..:J..],./...J...y.....,.KS1e...e.,...e).@.....2.*.....R.K.N.....L9L..._.X...~v...0.=f.4.<@...Q.g...cKc.%..'.).q..4.<.G.[.Zy.G.C.e.....IU%2.0.xD'e2...c.eU..zmE...+...;.vR.Fu...8.........v.....S....9.....nG(d.X/'..\..'Q..2...^...L~...w. ....~U.\.+A..C<.`k.C..+.~...y..[I...|.-.^
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):794676
                                                                                                                                                                                                                                                    Entropy (8bit):7.930845003139851
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:phY02N8FPhlreAl+OOKuG0tfp9C76i5N+TymqZrrfbaOVcT1yDHI6hKhaG528mvw:3YBN0nRl+OPuLhQr0HAXpVeUI6d30R
                                                                                                                                                                                                                                                    MD5:1AAF4B3B9607C0358AA7A5EBA0C2F2FA
                                                                                                                                                                                                                                                    SHA1:78A9C8027EE912B6D4DBF2C9D9CFBD9724B7915B
                                                                                                                                                                                                                                                    SHA-256:01D4951AC7150EE2C502F4B195DCB3369D2AF4A780D3868D633B88241E5E7369
                                                                                                                                                                                                                                                    SHA-512:1CFD06DF47E9A56C9990C5743754CA4E74D85978655E9DB18BE883C171C5B66501264067D23F2026745D9F9022A08BA8A8E0156882E94AE562B2A1279E05394C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_12.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P.%. ~..........1.)P...)............gM@..(......@....@......e.....h......e........>..J.7...C+.....i.6..k..#9.v.._.-..V. .......#1.....d../...........q+.......A.l...<_o..C".,..RG....,Yf......n..Q....t........QV.@...p...n.C......C.s......}....'.W.v....^.'T!.d...._..#.........z.i.g.<...#.....m...../..x.a.....dP.S..p.A."......Z.'..........&Ss..d.M..... .s..G...Ku!/....<..&..|X.<.S..M.....R../..(d...r....'..VH*.C..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):415216
                                                                                                                                                                                                                                                    Entropy (8bit):5.360065176650311
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:0G4KJVaHaKIFRZQU8ERZ1wBx+cvK8CjFf1XfER6mwJT4mFQbj:l4V6KW8Ekx+cvKrfE6T4mu
                                                                                                                                                                                                                                                    MD5:E3B58422AB7BD174989AC9DD3C81FB00
                                                                                                                                                                                                                                                    SHA1:1001D63039286CB3B63B1B5C79FFA3E679FBE8F3
                                                                                                                                                                                                                                                    SHA-256:B219DC905DD79F075D35E3259141B09C9672AD9DAA774E674A630A6C9F13B021
                                                                                                                                                                                                                                                    SHA-512:5890BB3E135C40D7648A299880771460F936035F3A1CB26D5EB91EB825D6A0EF9E51E39E14E22BA406D587118890F6C0C1B7A337A24159401CAE21282D0865A0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/security
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html lang="en" class="__variable_890670 __className_890670 __variable_920e7b __className_920e7b"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/68ed26f9d69f132e-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/9b3fab1dd08ca547-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/ad67f640d4bb0eae-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/d0e2e51bcf50d552.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/fb9a9af3f6f81ba5.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f22f2a90641460a4.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/38edbaaf73434f60.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_nex
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1955
                                                                                                                                                                                                                                                    Entropy (8bit):7.83988762888845
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:eoDc61H7JtRG9BDugiHHmp1UFfY8Z0MNmcX6sdvIzV:eoDDNG958HGpkTN6EvG
                                                                                                                                                                                                                                                    MD5:8A7FFEC9473881412949C4042E89AE79
                                                                                                                                                                                                                                                    SHA1:DFD2B627AEDC1784A1659697D6087627F5714204
                                                                                                                                                                                                                                                    SHA-256:EDC6B18917AE586AC0CB8C3435D37BECDB636AE36951486D5C3C0B851230C58F
                                                                                                                                                                                                                                                    SHA-512:CFFF9996C9AC6833046B0C9B1E7AD04E366554061E590275D7F5A81BF0A3A8654ABDFA7AFA71B87D551BA947287C7336D09795A516F497F89043A8F43627C0DF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL.M..D....O..Y..G..oq.}^...P.).@..xj.M..G.d..!.a.....'.ms.M.%.L.H..Q..#.]..\..5..5..J..E..P.-.vh.W..P..U.\..O..F..ui.@..&.?..a..nr.,.H..\..N.E..ns....P.rm.'.c..7..&...Q..P.-.2..4..O..I..T.H.P..}].5..:..L..U..4..|^.>..K..O.=..I..&.lt.;..V..R..g{.B..M..(..J.d....J..xd.yb...kw.C..'....^..0.jx.I.A..L..'.I..>..)..L.jy.&.G..B..&.%. .K.%.T..iy. . .G.tk.U.~].Y..\.W.E...............O.:..rn.D.>.....'.g{.(.*.%.rm.-..D..P..K.!. .#.H.I..Q.E.po.&.sl.}_.M.".Y.6..9..G.?..G..8..M..g|.kv.V.0..\...<..=..E..J..X..iy.L.yc.b.._......O.(..J.N..R..T..W..K..Q..ms.-...'.S...+.%.Z..@..U..A..\..`..ui.{a.4..[..N./.%....C..nq.F..D..P..O..2..,.c..B..vh.e..).$.......R..3..;..f~.wf.P.L..M.jx.O..xe.^../.y!......tRNS.3.;45574;.76..;4..3.;......7;................;.........,.0....#9.KF..........;N.............................RL..E...).........s".{.......}'y.0.^N....IDATx...[SQ...'
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):315116
                                                                                                                                                                                                                                                    Entropy (8bit):5.5865969692150586
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:svb9yIJDtxa9dGtUsUhNsx2wE3OPoKEUm72jAYqmju:IPJZ49UyNsAeK7vmq
                                                                                                                                                                                                                                                    MD5:58F8959E28620AAF934C5337E1083892
                                                                                                                                                                                                                                                    SHA1:335443C44D92AE426B97CEA852F6B8DD8B24B660
                                                                                                                                                                                                                                                    SHA-256:EF70A468BBBE8B4CAE69A67D2C4957D52A3E37FAA12693A05033E66C40E261F6
                                                                                                                                                                                                                                                    SHA-512:A249237CD47C56C273E00E80099B54466971F3395AD485C38A8CB1D95CB7043F91D108B22F8CB84B87A2D211F400070333FF4FDD86364A05354C74B2C16A9DFF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":"google.ie"},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"vtp_rules":["list","content\\.trezor\\.io"],"tag_id":16},{"function":"__ogt_session_timeout","priority":13,"vtp_engagementSeconds":30,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":13},{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":14},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):14836
                                                                                                                                                                                                                                                    Entropy (8bit):7.980708325305477
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:GkdkqIuWo5NkIoCd0xCPPivhCjvSYsUTfZufvt:GkdDhWor0QPPivs7bLkt
                                                                                                                                                                                                                                                    MD5:76F992B636B539CE1616E72285BEAC4B
                                                                                                                                                                                                                                                    SHA1:0F66284377320AE434A6D28542ECA8C97100C35C
                                                                                                                                                                                                                                                    SHA-256:A6B463087D2C4A18143B767C83D04600A92AD02C514D7A889A03176816B834BC
                                                                                                                                                                                                                                                    SHA-512:552F64DB53B38588C07AD42F9B8A4B9CC9E9D520B9913A27DE20CF9C19ED67AE63C04E8290A6BAF04D57525868565FEDEAB42A357E32CA1E90E1290F75F290CB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/navigation/trezor-keep-banner.png
                                                                                                                                                                                                                                                    Preview:RIFF.9..WEBPVP8L.9../.@D...;.$GUw........5..i.;.q.>@.$.U.....N..>..n..d..6.......h..x..8...T.w.m.v.........mO)r.An..3.@.Gb..$H..m..dR...=."SF..$K.. ..d..F....1'.ac.........*>J...Ld".c5...q%..|f...LVa.6..:.CjH.2<R.j./.Z:.:.....NA..p.~...A?.....Yb.CE..Dd...j..|7./.........K.M.M[NdZ..D....X.?Xv.lM..y]W].3.g.&.....].~.>....b.).L~II4....U.K-..Zp....i`C..A....J............._aA..Y.,A2-C6-..J,.\.M.l..b..&A...2.uqW.w%..I*..`.....L~n6._._..n..k.j......U.N......z..y&zZ..v.z}..../...J6....w...5......z.^N....x8^G...m...?..P....N.`......m..4..H..SI*..*I`....0....D.1.q.m.. .d`..s...s..yr..+...9U.......w...C.$7n......g....p...*..\..p.......:J..B..MO.A...l`.....6..z..\.e..X....@9.<.~..s...~#./.m$G."2;.D..+3u..[...m[=......Z2ff..13..X..V>L..I..%.*&[..a.!.38\.E.....A...3.$..pm.>`K.@Gm.+.~...t..2.Yf..,.....6!6.9.c.@$q.9..!.0.. @.Er._?N!.J|./d...;....6R.a.cx.f....b.-.j.eY*,)R..f%;eP@r@....9..f\.G.?...'....}wD.e.....L...#....|...]..m.]...?._.....^.._.~.v...q..M..H..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 560 x 560, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):43839
                                                                                                                                                                                                                                                    Entropy (8bit):7.984636357242836
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:m0x1QojWXbIAXQ7/FdGGTu5y+4ai0Fagnc21+BzRz2kC6CSLq0yL2:mi1QoibIAXQD2GUTi0Fa4czFdC6Zel2
                                                                                                                                                                                                                                                    MD5:E7456141F3C04532662AE4F930CB5030
                                                                                                                                                                                                                                                    SHA1:5FB302BB3D40E5C1FB29E11332E601A89AC8FC8F
                                                                                                                                                                                                                                                    SHA-256:D8FE115B2A096EB1D38E45AF5299AFAE6E8220E9BECE79B24292C9D9928899C6
                                                                                                                                                                                                                                                    SHA-512:E4C82A29272B5EB589B04EB6701A30C682C68D323B97B7FC6784EDFD2EFD18693330170CE768F715F5EF2C126650779383048A0183F06E86540C9A536DC6D91A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0....../.]...sPLTE..........5+#K:#C5.5("bG!fI._D..'"iK.@0"mM#qP$uS.U>.O:.D3!R=.J7#\D!XA.0%....>0.:-.5).*". .....&..!........................."""&&&+++///222777:::???EEEHHHNNN;;;ZZZVVVSSS!)&$<2%6..%.. .$/*___.3$.,...W..a..Z.._..\.vP.]@.oK.{S.H2$.a.gF.B-.<+.P7.W<%.].:'${T..Xuuvccc....I0...hhhnnn............................................}}}............'.q(.m$.h..q..m..q..q..m..p..h..k..a..S._>.X9..e..^.gB.nG.P5.vK.}P#.d...LKKMLLIIIUUU>>>...kkkWWW...................................ccckkk......:::......rrr...}}}....................III&%%...""".........XXX... ..............................444BBB...$$$ (((+++776$$#+++...MMK,++,,,666...2....tRNS........................................................................................................................................y._..M....tr........V.Z.C1%.q.......v...........m.._%PB...3.....Y)......IDATx..XOo.5.}o.l.)m..C*@-TE................B U......."...."....d...?T...;...........x=.....x...(Q.A
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1933
                                                                                                                                                                                                                                                    Entropy (8bit):7.523751881512905
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:2M/jUC8qjqzy8Dp8V082PkfqtDrUJrJKgbh8:20X8maa+bPkf+DwJtKgm
                                                                                                                                                                                                                                                    MD5:A1DB864FD555BD13FBF590390F853D71
                                                                                                                                                                                                                                                    SHA1:D8660619BD3E6CC829182491E77D2EB9B5EB4CC7
                                                                                                                                                                                                                                                    SHA-256:B5E1B02DA44D63D2564A5359B12F3CFDFA1194A356C5E155CB1E345436C46A83
                                                                                                                                                                                                                                                    SHA-512:37BAB96781970DB9C452569550DDDCE7A55E5CC58EC8BBA6AADFDCDE4B8A04A8B3C53A598F5F0E617FC6CFD7F5DAE29AA9FB4D79081DA9F8AA091BECAE6A47A3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/8ee6fc4a-0749-4b0e-53ee-611e72920000/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............O...>.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.5..~` .............}X..........X.5.Pz.o8[..........48OZa@.u8.x..R....L..K.{...r....P...o...n.ue.ne.8..H.q..2.d...S...Q...x.$m&...u.j.....O..`....S.......C,C...1...$Cx5.b.f%\E*.n.._fH.).Id..o.RgjT..Z.....`].hF..@5N.'......q..=...\......Qs. 5x..S.......-G;s..}:.Ud7..."....|.......^..0....C;jO.*..h.......1...\.'3...).......RW...*.|.....Z..n.u...b.y.":.P'[..rM.:ha...)X.s.5!2.6.......Ba.g.t...z...!FC...Y+.U;.V.;.....?.....4.@2..e.;E%...@?............d.A.......s..@y..0.7.S.o......l......M..l.$.b.s..c.0;..{3......2w..f>..:0...y..g.?.<8I..J..9.vL0.lk.K.)y[>..U
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):22560
                                                                                                                                                                                                                                                    Entropy (8bit):7.988350532510337
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:CPrv1sTsY7kS5up4xW64AEddjG6RzKMhgvEUHwOFVJVXiQUeWsp+2FhS6rjF:mJShLkpa4AEiAjhgtHvfVXiQ5WsFg+jF
                                                                                                                                                                                                                                                    MD5:C090484FB055C0C41F03215866A4DA2E
                                                                                                                                                                                                                                                    SHA1:3C0F098D9D2FFAC59C7C79739FB3915D10C91F27
                                                                                                                                                                                                                                                    SHA-256:0BE46F845E7991B299AADAB0A96DF8C157C7E7FCED5C058FF09B9E42DB940E9E
                                                                                                                                                                                                                                                    SHA-512:E0BE2504CCEB2E767FC3DBB5E8EF19F213909C73FCA90A94B6C01773B74F8F6F91159FAEC4B4A34D94709DF5E1233470AA9E73722592E6BBCC6010EA06041B73
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/suite/multiple-wallets.png
                                                                                                                                                                                                                                                    Preview:RIFF.X..WEBPVP8L.X../g.....0..8.w.....+... l...k.u$.m..9....Q.u..f.I.=W.$)...}=.O...tp/.....".N$..N$b....0>E,N...D"..&H....D..1../.........Yq..[4.......P".,..N..n..p"...j...'.)63:.F...H..\y..p......^...0+....Y]..cuU.......@.,....a.@..R....@..~~.&..jS...h&..jS5.Y@IMI]I.......i.4H.$.n.%..1H.$.l.........eKM.s..m.8..]\....n.(.1v...1.q...Q$..%.....gJM.7.~!R.K..s...V/X....53.9..{..{..6...'.B.M.I...F`...r.D....[...\....uup..j.VTt4..L.Ll..p.w..F2D....{.Se.[U...R.#.O... ....".m.1.'..z.>(8..6..{.....;wl.je..$..`D.)A.$....[...N.......W/......?....,.Y...g....?....,.Y...g....?....,.Y...g....?....,.Y.......K_y.......;......)O...<.w.b.uN$_s...1\...cB..|..o......nP.;...S...0.tu....C.!.3.l..t..s..-.c.7l.^{....g...............7.EQ.M.qy.]..:.....:.y.W9....Z.C|.s...x..[6..s......Z8;.....l.L.[.......F......fN*%.\...X......M]..m..e...bU`H.o...I..s....y.l"y..Wm.....%..0.U..B.L".t..B..G|...U../.w.l...PW@.<o.E....U?.u..........M..k..7.....'y.y...wz8...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1128x928, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):36978
                                                                                                                                                                                                                                                    Entropy (8bit):7.756997177423209
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:kGSmwn7W7emf6OxhmZkpyzt4evrc8NjqDIEj:wFyKt4Yrcl3j
                                                                                                                                                                                                                                                    MD5:803AD5E1E376C49891A951856AE3FE8D
                                                                                                                                                                                                                                                    SHA1:7D3838806E304C53B3C90D16AA37EC71C4DD3E52
                                                                                                                                                                                                                                                    SHA-256:D12BFFA583300A345A9C969D68C960CAC58E164A72EFDA257E4810E26D348B59
                                                                                                                                                                                                                                                    SHA-512:66DE6CE93152D98A12CEBE11F6DD9F055D3901CD6D819181C2D3BEE0510141ADF1AD3969F65235E37197C9741A8F81E296933A6FD9E62B4C99C68AFBDCED27F2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/suite/check-verify.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\........h..".................................................................................................................................................................................................................................................................................XmT.T.T....K...g..fL.2..__Y[__q..............c|O.Zy2....Y.s&.QSQ>t..O0..n..,...................C...T.T.U.U..T......=................:p...d....j......%...d.............AnF.P.^..:...........@..JwX..............P..@...'...........P.6...(.......SL....... P...z.2t..............z}................|..(.B0..d...j*j..j.j=..l;..h......x....o[.........E...t....U5UUU5U......<......)..M..../.Y...n..3l..... ..8x..........**jj..*..*=. ..x}........}./.7....}..$c..6Fq.L..o..6......{......._:9...".(.s&.>.........|@Xw.. ......Ot.4..%FU.Ps..CM|Qk..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):35745
                                                                                                                                                                                                                                                    Entropy (8bit):3.880640260125803
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:VZk538H2P7DZo6B/Gks1JIuCM3iQKFvQIf22WwZvAbFhRtgW:VZkOHK+2kJID/22WIAZhRtgW
                                                                                                                                                                                                                                                    MD5:E8F79C656AC1BE23EEF3CF113E1D0000
                                                                                                                                                                                                                                                    SHA1:555B89C895AEBF68C821E72B4ABD7391D2F25A8E
                                                                                                                                                                                                                                                    SHA-256:E5C27AB2D21B11BC75695083E2F0F7DC62A7887BDF3E31EE7A553CFEC95A235D
                                                                                                                                                                                                                                                    SHA-512:8485786DEEF2219CA2305CB9AD90293F948151BFBA049E35CB74DE4604A5F46494D456415524D97F93854A79D875B3E2D3E14B9A9CDC940352F25613437472FC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg width="712" height="813" viewBox="0 0 712 813" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path d="M271.944 207.949 97.415 279.035l130.887 122.511L360.309 523.69l153.933-105.27" fill="#99E686"/><path d="m253.506 740.503 110.216-217.061-132.706-121.393L98.032 281.812 14 520zm368.149-541.712L514.242 418.42l-108.134-90.819-132.713-121.386L371.524 1.907" fill="#99E686"/><path d="M95.686 280.304c9.531 8.513 18.184 17.421 27.474 26.196 20.438 19.284 41.003 38.448 61.524 57.642 24.549 22.962 49.309 45.713 73.918 68.608 21.543 20.034 43.078 40.076 64.643 60.088 11.11 10.314 22.054 20.868 33.434 30.882.308.277.617.555.932.825 1.729 1.464 4.247-1.028 2.503-2.499-9.749-8.25-18.836-17.423-28.164-26.137a63614 63614 0 0 1-61.554-57.612c-24.527-22.977-48.903-46.119-73.475-69.051-21.505-20.072-42.973-40.189-64.636-60.089-11.162-10.253-22.129-20.822-33.727-30.588-.315-.27-.234-.306-.557-.569-1.609-1.291-3.916.886-2.315 2.312z" fill="#000"/><path d="M96.333 280.776c2.804-
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):794676
                                                                                                                                                                                                                                                    Entropy (8bit):7.930845003139851
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:phY02N8FPhlreAl+OOKuG0tfp9C76i5N+TymqZrrfbaOVcT1yDHI6hKhaG528mvw:3YBN0nRl+OPuLhQr0HAXpVeUI6d30R
                                                                                                                                                                                                                                                    MD5:1AAF4B3B9607C0358AA7A5EBA0C2F2FA
                                                                                                                                                                                                                                                    SHA1:78A9C8027EE912B6D4DBF2C9D9CFBD9724B7915B
                                                                                                                                                                                                                                                    SHA-256:01D4951AC7150EE2C502F4B195DCB3369D2AF4A780D3868D633B88241E5E7369
                                                                                                                                                                                                                                                    SHA-512:1CFD06DF47E9A56C9990C5743754CA4E74D85978655E9DB18BE883C171C5B66501264067D23F2026745D9F9022A08BA8A8E0156882E94AE562B2A1279E05394C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P.%. ~..........1.)P...)............gM@..(......@....@......e.....h......e........>..J.7...C+.....i.6..k..#9.v.._.-..V. .......#1.....d../...........q+.......A.l...<_o..C".,..RG....,Yf......n..Q....t........QV.@...p...n.C......C.s......}....'.W.v....^.'T!.d...._..#.........z.i.g.<...#.....m...../..x.a.....dP.S..p.A."......Z.'..........&Ss..d.M..... .s..G...Ku!/....<..&..|X.<.S..M.....R../..(d...r....'..VH*.C..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 554x384, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):5737
                                                                                                                                                                                                                                                    Entropy (8bit):7.07303992227215
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:fv5o/57gmZj3+ntr76TeYoPG9XnGzpwk7fUa4Jh/OdxtDkvs:fv5oiuCQeYMG93hvnXs
                                                                                                                                                                                                                                                    MD5:E8BDB42186233E68D1B1CEB69C949AEC
                                                                                                                                                                                                                                                    SHA1:A651A6A6E62B7C494136F6CC9BC76F2DC5D339E9
                                                                                                                                                                                                                                                    SHA-256:0AD4EBE3E374893AB4AA954CA673D1EB9975B97AD7027B49F2097D1C37F0C493
                                                                                                                                                                                                                                                    SHA-512:95B93B240881DC67951D97E262060FAE095FD5AA6B24C4077CC2D07D71F58313AFADA721FC84C2CD8EA202AB57A071AEB0CC0F5C85221A99A636F57CE9BDB68D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/security/carousel/data-policy.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================........*.............2..................................................................................................................................................................................................................................................................P.(.P...........................Z...j.r-.*P.c..e...................(X.......VfTX......T....w......................r.....TN.....6t.w9t..~.l.=l..................lu.4......".o......a.3./7..-.G.u...........................y......f...i..w.Vz................0..1............sm.Z..<..,...................V`.........'/+}.]:tn....^M.....................ZjL(........B.EW..."N.=.P..................................=k.e.@.................@......... .w;.................^b..x.Tx..Z.^..DvoL...n.m..n.]~....e.e.................v@.....ltm.S..w.MS.....a.jY..9
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):375725
                                                                                                                                                                                                                                                    Entropy (8bit):5.4319632836789715
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:g+8C+bRTXWuI3RkVogsU5ZcbAVDL2sgqexvLj6lQ9ZnsD:gLdXWuIhkLjcbACqexvLY
                                                                                                                                                                                                                                                    MD5:1FFE8498A6FE8BC6C3A32569BD3B03FF
                                                                                                                                                                                                                                                    SHA1:FFFF61456DE26ECF5A8EC16FC371DD3069EFEFBE
                                                                                                                                                                                                                                                    SHA-256:636890EAD21064B6BB3F593F966A176B91A49206711DE999066F9F58A06E6B6C
                                                                                                                                                                                                                                                    SHA-512:8A01A8ECCC815A5FC951C7F597829A1355895D5E62460554947E553BDD062358A0562EF92693A04C4E174FB18D7A18885B849A436E0CD55FE3DA66F5188FEBF3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="e45d4739-67c9-4cc0-ac72-6fbb46e78529",t._sentryDebugIdIdentifier="sentry-dbid-e45d4739-67c9-4cc0-ac72-6fbb46e78529")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5350],{71062:function(t){!function e(r){var i;i=function(){"use strict";function t(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)}return r}function i(e){for(var r=1;r<arguments.length;r++){var i=null!=arguments[r]?arguments[r]:{};r%2?t(Object(i),!0).forEach(function(t){var r,n;r=t,n=i[t],(r=g(r))in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n}):Object.getOwnPropertyDescriptors?Object.defineProperties(e
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):109792
                                                                                                                                                                                                                                                    Entropy (8bit):6.2727113843002265
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:9nPljw1KSHQHw9sNSdTon//t74nV9tiyhusP6e13fy+s4qKK:9n9jw8SHQHwa4Mn14V3huER37qr
                                                                                                                                                                                                                                                    MD5:CDBD7B76E974EC5303E2E6EDC2B6699E
                                                                                                                                                                                                                                                    SHA1:17A0440573A16A6559C7D52304818E30087D9C41
                                                                                                                                                                                                                                                    SHA-256:DB8A081FD58ED26689E3F0EE20F1D020FE3A937785E9E9F887CD0988EEDB4487
                                                                                                                                                                                                                                                    SHA-512:728E7AC0B22F103E051290B08EBFC3FC2CC856FBE20DAEF7D71C5C7F8DB50B15EB08C4A51131AAE5FE5005C6599C40EA6D8688FBC4623F08FAA6885C7A87A826
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P.-h.~......~...!.k.A..L....!.O/....>.Pa"D.22..9.w5..8.1_......yS.I6..L... d..D.K+..'sr..."'~}..=.t.&..7...c}Z.t3c..{j.....("..'..zE..UP.F$.i...|.9dC.m.tH...!.x...G..W.-Y~.....G...`.5...^.<..RG..AG.5..v.n/.2.).....JA.Y..g...6..j..s...ef....w......w.....(B....d...'.-.K.....@#..D+.....S.s.2n.x...&+.<..F.Tf.+.1L.:.E..X.P.1.[X@...].3_|.d%+.....w.G{...F...Q<cG..2........................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):173176
                                                                                                                                                                                                                                                    Entropy (8bit):5.253649220639994
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:FbjE9HzUgtJh6U1s1NeAh9BgDDOmYZlEbXR5PQAYxbU1RSs02ObI/HFVwLBCcuG6:azUgl9uxhMDKTjYmood2OMbWluGOF
                                                                                                                                                                                                                                                    MD5:96DF47CFA6BFC78764440726DE1C0203
                                                                                                                                                                                                                                                    SHA1:2183CDA6278DAF9A31687564CBC477239CBC10C3
                                                                                                                                                                                                                                                    SHA-256:5D4BA90D98362D6489C135249182CFE3418FC8D66FFB33CA3AD6AEEED5021247
                                                                                                                                                                                                                                                    SHA-512:AFEAF8ED66113669023333FE073CDC2FB6AB49BCBA84A7C9C3E0D9522A5963D3212A58515A5F53A067A2FE08A7B122346E1F127ED4ACC3FB60E7F8457A5E236F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d2aaad15-e51a-4624-9df6-79ce34a5e8d9",e._sentryDebugIdIdentifier="sentry-dbid-d2aaad15-e51a-4624-9df6-79ce34a5e8d9")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2971],{84417:function(e,t,n){var r,l=n(2265),a=n(71767),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4657), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4657
                                                                                                                                                                                                                                                    Entropy (8bit):5.817987107364824
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTa2K1q:12cV9sT3AW7NIzDK1q
                                                                                                                                                                                                                                                    MD5:DE7B2C4098C0509BFEEAF8D8148D0491
                                                                                                                                                                                                                                                    SHA1:03618F2A1EB4403D5AA399598D746A03A2250CA2
                                                                                                                                                                                                                                                    SHA-256:3E6F8CFF565ABC29CF424FD690220533BF5EAA8EB20B7EAF973F062CFE0B3EA3
                                                                                                                                                                                                                                                    SHA-512:8A130A73D84E8EA23D7FA462CB15950E4110CF353A9906C6BBC4096C3841C55A4D21812C1629E0C13B02730012E765E5C70F5EE786E056B57DB217F04C73BDC5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1178
                                                                                                                                                                                                                                                    Entropy (8bit):5.624389662215062
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:OfGv8bnloJvvMmjlt0oJbwZgURpjltAoJDaZgnjltioJZygC8xjlt7:OfGvSlIkUlaUwZXdlWbZilA4yQlV
                                                                                                                                                                                                                                                    MD5:21C4E49124E087D846D83E9E5E398582
                                                                                                                                                                                                                                                    SHA1:9DA6A13CA05D2139B4FE869CB611B09ECC88D8C3
                                                                                                                                                                                                                                                    SHA-256:7C2B8CCC6BEF47D8D4492C9D68DE741B76093FF83ADCDD6E096276CA599525DE
                                                                                                                                                                                                                                                    SHA-512:0F00110135BDEAC2E190D3882C1AB815396766B3954813A281747BCBE605317A0033161CAE2E977156BFCEBF220235F6412F0096087E9605E049944A06E396C3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:TYPE=AUDIO,GROUP-ID="group_audio",NAME="original",LANGUAGE="en-a2e9d48c",DEFAULT=YES,AUTOSELECT=YES,URI="stream_ta2e9d48c66dab6a0c566bf7c1d500139_r556437573.m3u8?useVODOTFE=false".#EXT-X-STREAM-INF:RESOLUTION=1280x720,CODECS="avc1.4d401f,mp4a.40.2",BANDWIDTH=3067484,AVERAGE-BANDWIDTH=1540756,SCORE=4.0,FRAME-RATE=25.000,AUDIO="group_audio".stream_t0c3dfb3e92f95388bee88fe7fc09137f_r556437259.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=852x480,CODECS="avc1.4d401e,mp4a.40.2",BANDWIDTH=1578705,AVERAGE-BANDWIDTH=826090,SCORE=3.0,FRAME-RATE=25.000,AUDIO="group_audio".stream_t0c3dfb3e92f95388bee88fe7fc09137f_r556437237.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=640x360,CODECS="avc1.4d401e,mp4a.40.2",BANDWIDTH=1027482,AVERAGE-BANDWIDTH=574952,SCORE=2.0,FRAME-RATE=25.000,AUDIO="group_audio".stream_t0c3dfb3e92f95388bee88fe7fc09137f_r556437204.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=426x240,CODECS="avc1.42c
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1285
                                                                                                                                                                                                                                                    Entropy (8bit):7.147175740989706
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2N6/j/KUGC8qr97BPPufgUESrsLILs6JbOwEImLo2qGCnVk:2M/j/+C8qVBOESQLILppER6G6k
                                                                                                                                                                                                                                                    MD5:F90FC4D5124BA843E94FC29BF95F9FB9
                                                                                                                                                                                                                                                    SHA1:3EC6D5D1BB33AC623EF0D81ABF11014AB1BB3818
                                                                                                                                                                                                                                                    SHA-256:F8AFF6CF208F29FF05F65B0B89C03604547A484CB8A796339BB9771B2A3CBB83
                                                                                                                                                                                                                                                    SHA-512:3F76612621C099D32C97615BE03BF2012B6991D392E72286B3C5B34EE5AC013E0AC64043D744C4371DC4C5C9669963A16506C2B8EB387468803F87A8AAAF2497
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/07826880-4614-4771-1ff1-7dbd884dd600/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............b.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.5..~` .......a.....}X.....}{.G./.....?.....G.B.?K...p.;V.(.m....X*.. ."|f..z-/z..).~7....v...d...^mj..>.K%..?....5.u..]]./.....*...0.......]..&..m...0.a.a.8.s....N.V(...y..,#...N..f.`x...6..'o...N.Fe.....{.(.:!...N.....L.M.wU.$N.v.w.JB.r..w.........%'.]Ev...&..c...P>.s6a...0.dz.g...!.y.^`QX..].0.....nAR.m...fr...yK.3.n...Q?......"P.....E...Q.K.R.E.8./.f.A{8.Y..8..R.z*x:.*k..h:;....!x..*s...a`..U..'...pb..S....~...+.W%@.L5[......?.....4.@2..e./C'....?..............$..A..P..}u..y.7.W.0.4}..d.F.........%.P.`..".6.D..%.........B6.uW.....)..S.r....S.KQ.+.9....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65306)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):155845
                                                                                                                                                                                                                                                    Entropy (8bit):5.0596333050371385
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:d0bwW83RipVVsEBpy0cuJcf22RWb5CyVUpz600I4fM:d0bwlyVUpz600I4fM
                                                                                                                                                                                                                                                    MD5:ABE91756D18B7CD60871A2F47C1E8192
                                                                                                                                                                                                                                                    SHA1:7C1C9E0573E5CEA8BAD3733BE2FC63AA8C68EA8D
                                                                                                                                                                                                                                                    SHA-256:7633B7C0C97D19E682FEEE8AFA2738523FCB2A14544A550572CAEECD2EEFE66B
                                                                                                                                                                                                                                                    SHA-512:BAC54101DEBAFCDA5535F0607B5F60C2CDA3E896629E771AD76AC07B697E77E4242D4F5F886D363B55FC43A85EA48A6BFC460A66F2B1FC8F56B27BA326E3A604
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css
                                                                                                                                                                                                                                                    Preview:@charset "UTF-8";/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255,
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1674
                                                                                                                                                                                                                                                    Entropy (8bit):6.972113184535133
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:8GlhbsPWU2df6r9pvF8yqbwjQ+zARhZCa/xL/n6nHP/oKkIBFxs9SvM2JNQtB:8Glfdf4pvG3uQMHaZ2nHXfTBHvM9tB
                                                                                                                                                                                                                                                    MD5:921315C7F4138BA759716118792B9948
                                                                                                                                                                                                                                                    SHA1:0DBB17F30D0AB8D0610E17EEFC9318E66121FE2A
                                                                                                                                                                                                                                                    SHA-256:DA90252C03BCF717776F94C6847DC1B77C18F6E8BDEFD222A7A8FAE961F47340
                                                                                                                                                                                                                                                    SHA-512:69AC28039224C451740AB7E989897C388DD40CAFAB9008FA3B1D165B6DDF32830AAA045E705F1F8791391274C27C6D1D4E066CFD57C833186D4A06647F501CD6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................G]<....tRNS....4I....MC.U.+9oT.....X..._.^...h\.$.@.....v<...D.j..mc............e.sO>*El'........;g.../&....t.=).....K...!P3a#..`z..-...0..68}R]..2FK..ZLh....^.....>....IDATx..Vg[ZI.>.HG..CQ.D...{....ac....U..T....d{5./....d.^.+_=_f..9gN.!:.s......Y(...rSN.......*...N[O...~.6:{.....n.;..h......1vl5.k.F...e.LX.p...(e...M".m8%.uPq.......Dt.hTD...3....5.D.a..R.@wD'.............x...wa...................I."....L.U).....M.".\ .EB......]K..M.R.."X.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://adservice.google.com/ddm/fls/z/dc_pre=CPOX7Z2o8YoDFbyqgwcdHG8cgw;src=14918036;type=trezo00;cat=page;ord=8481377717350;npa=0;auiddc=*;u1=https%3A%2F%2Ftrezor.io%2Fcompare;ps=1;pcor=1704567151;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fcompare
                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):413600
                                                                                                                                                                                                                                                    Entropy (8bit):7.842192547295556
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:3vmI1Y4Kf8uIBkLThO10QUDxa+87fbUqZ/0h2:/RWJkmT8texa+12/0h2
                                                                                                                                                                                                                                                    MD5:CF14510B5566DD33F4460E04836305D4
                                                                                                                                                                                                                                                    SHA1:77E195E867C77E159141BD3F13486966C3A9CFCC
                                                                                                                                                                                                                                                    SHA-256:F2881DF109FB903E508E91C13D58DA46789A36B5C2BA693C09B919607CE63298
                                                                                                                                                                                                                                                    SHA-512:D3B763AF8FC0C7229A3C79CCC49450B92052380E2A4E18B5B6DFD4E4F1E0C68011FB6E325F4B338ABE0B347DCFC9D5E8A6C88A74E294503B33E28E43FAAD1C5D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_11.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P."G.~..........1..TA...............gM@..(......@....@......e.....h......e...o...g....Y.W.Y..M\..`/../.s'.r...?}D6...U^.hm.1.`.......}..)-.j..]y....9m.m./9=.~......`.j..\7C.^W;G...f&i...o%O.;5....nG..Z..4...-z.....qB...f%q..Yy0m.".L.S=.n.Q.5..G.g.J3......,Ez...M.(.}.l`q....m.z+4...-.>d..$W..m.*.F5..^.K...(..^.+...%{.85.N....c5..8.R.}+..f..Q....G.:l.1...r...G.......AF$...Jf.V.&....?.....R.~.....a..sRA..........m.zU
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):35745
                                                                                                                                                                                                                                                    Entropy (8bit):3.880640260125803
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:VZk538H2P7DZo6B/Gks1JIuCM3iQKFvQIf22WwZvAbFhRtgW:VZkOHK+2kJID/22WIAZhRtgW
                                                                                                                                                                                                                                                    MD5:E8F79C656AC1BE23EEF3CF113E1D0000
                                                                                                                                                                                                                                                    SHA1:555B89C895AEBF68C821E72B4ABD7391D2F25A8E
                                                                                                                                                                                                                                                    SHA-256:E5C27AB2D21B11BC75695083E2F0F7DC62A7887BDF3E31EE7A553CFEC95A235D
                                                                                                                                                                                                                                                    SHA-512:8485786DEEF2219CA2305CB9AD90293F948151BFBA049E35CB74DE4604A5F46494D456415524D97F93854A79D875B3E2D3E14B9A9CDC940352F25613437472FC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/illustrations/wallet-backup.svg
                                                                                                                                                                                                                                                    Preview:<svg width="712" height="813" viewBox="0 0 712 813" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path d="M271.944 207.949 97.415 279.035l130.887 122.511L360.309 523.69l153.933-105.27" fill="#99E686"/><path d="m253.506 740.503 110.216-217.061-132.706-121.393L98.032 281.812 14 520zm368.149-541.712L514.242 418.42l-108.134-90.819-132.713-121.386L371.524 1.907" fill="#99E686"/><path d="M95.686 280.304c9.531 8.513 18.184 17.421 27.474 26.196 20.438 19.284 41.003 38.448 61.524 57.642 24.549 22.962 49.309 45.713 73.918 68.608 21.543 20.034 43.078 40.076 64.643 60.088 11.11 10.314 22.054 20.868 33.434 30.882.308.277.617.555.932.825 1.729 1.464 4.247-1.028 2.503-2.499-9.749-8.25-18.836-17.423-28.164-26.137a63614 63614 0 0 1-61.554-57.612c-24.527-22.977-48.903-46.119-73.475-69.051-21.505-20.072-42.973-40.189-64.636-60.089-11.162-10.253-22.129-20.822-33.727-30.588-.315-.27-.234-.306-.557-.569-1.609-1.291-3.916.886-2.315 2.312z" fill="#000"/><path d="M96.333 280.776c2.804-
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (41619), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):41619
                                                                                                                                                                                                                                                    Entropy (8bit):5.21281586862177
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:ZjzyHGlTDZpE/bsJn/AcGP8pfCwXI31nq6rdgfSvvnNIhltG62EDc3liiFEBa9Bf:RzkGlU/QJn9G0JClT+fSHnNiQuc3lipQ
                                                                                                                                                                                                                                                    MD5:B40F897AB8785EA9B50B2532175D650E
                                                                                                                                                                                                                                                    SHA1:C1A1B0885104B16D71BF28E3B14097278F3AFAE5
                                                                                                                                                                                                                                                    SHA-256:D110910F3EE28C460D21187DAA924AE80D2A3A399FA5AA84F9C84E217D828E4F
                                                                                                                                                                                                                                                    SHA-512:A14483FD2E9DE4F4E5C6B91534D54BBB6620F31B4AC1FA6AF3623E4BB79E220DBFB4BE293DECD855C3898196BB34D028CC496A549A10A4EFC0C0A847FA94744A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/674-1adb1551c0566378.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="c463972c-f9ae-4b47-9d5d-542995523159",e._sentryDebugIdIdentifier="sentry-dbid-c463972c-f9ae-4b47-9d5d-542995523159")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[674],{38190:function(e,l,n){n.d(l,{v:function(){return r}});var a=n(57437),t=n(42843);let r=e=>{let{className:l}=e;return(0,a.jsx)("svg",{fill:"none",viewBox:"0 0 20 20",className:(0,t.r)("h-5 w-5",l),"data-testid":"@icon/Warning",children:(0,a.jsx)("path",{d:"M18.5 14.694 11.668 2.83a1.934 1.934 0 0 0-3.336 0L1.5 14.694a1.84 1.84 0 0 0 0 1.853 1.9 1.9 0 0 0 1.668.953h13.663a1.9 1.9 0 0 0 1.666-.953 1.84 1.84 0 0 0 .002-1.853zm-1.084 1.228a.66.66 0 0 1-.584.328H3.169a.66.66 0 0 1-.584-.328.6.6 0 0 1 0-.603L9.416 3.454a.683.683 0 0 1 1.172 0l6.831 11.865a.6.6 0 0 1-.003.603M9.375 11
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1178
                                                                                                                                                                                                                                                    Entropy (8bit):5.624389662215062
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:OfGv8bnloJvvMmjlt0oJbwZgURpjltAoJDaZgnjltioJZygC8xjlt7:OfGvSlIkUlaUwZXdlWbZilA4yQlV
                                                                                                                                                                                                                                                    MD5:21C4E49124E087D846D83E9E5E398582
                                                                                                                                                                                                                                                    SHA1:9DA6A13CA05D2139B4FE869CB611B09ECC88D8C3
                                                                                                                                                                                                                                                    SHA-256:7C2B8CCC6BEF47D8D4492C9D68DE741B76093FF83ADCDD6E096276CA599525DE
                                                                                                                                                                                                                                                    SHA-512:0F00110135BDEAC2E190D3882C1AB815396766B3954813A281747BCBE605317A0033161CAE2E977156BFCEBF220235F6412F0096087E9605E049944A06E396C3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/manifest/video.m3u8
                                                                                                                                                                                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:TYPE=AUDIO,GROUP-ID="group_audio",NAME="original",LANGUAGE="en-a2e9d48c",DEFAULT=YES,AUTOSELECT=YES,URI="stream_ta2e9d48c66dab6a0c566bf7c1d500139_r556437573.m3u8?useVODOTFE=false".#EXT-X-STREAM-INF:RESOLUTION=1280x720,CODECS="avc1.4d401f,mp4a.40.2",BANDWIDTH=3067484,AVERAGE-BANDWIDTH=1540756,SCORE=4.0,FRAME-RATE=25.000,AUDIO="group_audio".stream_t0c3dfb3e92f95388bee88fe7fc09137f_r556437259.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=852x480,CODECS="avc1.4d401e,mp4a.40.2",BANDWIDTH=1578705,AVERAGE-BANDWIDTH=826090,SCORE=3.0,FRAME-RATE=25.000,AUDIO="group_audio".stream_t0c3dfb3e92f95388bee88fe7fc09137f_r556437237.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=640x360,CODECS="avc1.4d401e,mp4a.40.2",BANDWIDTH=1027482,AVERAGE-BANDWIDTH=574952,SCORE=2.0,FRAME-RATE=25.000,AUDIO="group_audio".stream_t0c3dfb3e92f95388bee88fe7fc09137f_r556437204.m3u8?useVODOTFE=false.#EXT-X-STREAM-INF:RESOLUTION=426x240,CODECS="avc1.42c
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):747112
                                                                                                                                                                                                                                                    Entropy (8bit):7.927890738252888
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:q2p7tHY4XIgkhHY8qZyXt7uvwAXtbTYjHMvIOd2ZcHnZoTyIzpPjyjdME:RB4wkJYut69sMAB+HnGTyIzUjB
                                                                                                                                                                                                                                                    MD5:EA833EEC63D6165AA78D2EDD042373AB
                                                                                                                                                                                                                                                    SHA1:1C521AF021C61C7C8A3E2B2D5608A721F34874F6
                                                                                                                                                                                                                                                    SHA-256:724ABBA6784DAF05E4E2C62ADE02040739B00761AFE5E9C036DFC65D1BFB5503
                                                                                                                                                                                                                                                    SHA-512:4D83EB22816FCDFF331833A14D9F4DFA46FC317A293B20A9BFA44F2954E70EB372441DFFDC01A3BC5F3EB1466CA8AB15D50255613FBB85158E5BFC6F7EA745DA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1..W................gM@..(......@....@......e.....h......e.....`.?..W.d.......8..O...).J.:.....-.*t6..!.xPr.....Wk.9y`.M...G.....?.DM.H8....,.....f..<..b..}Mv..MVG.....r..S ....<.M.>.Z...+O*/R..[...l..ft.X....kM?3XD...h.'K.q.e@..Y6'..).....a....F...<.1D*~....].".D.yo......J..M.......dy.>!Y.....\H.j.q.|....U...<R.4...W~Z.....J.3..I.S02.[V~WO.G...z27.X....:...Y...~q.......t......{..b9.....nD.ax\Kc.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 554x384, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):7012
                                                                                                                                                                                                                                                    Entropy (8bit):7.260369255354784
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:fJuv67B9EWpVfRylaBUeKP9PBkLla0PzzzSj:xJ7B2BEBUeIBlj
                                                                                                                                                                                                                                                    MD5:20A2701F67B14F2A881B5D8019B4C0C3
                                                                                                                                                                                                                                                    SHA1:090D43B250D3D288FDDCD25528091CFAA083111F
                                                                                                                                                                                                                                                    SHA-256:F578D69944325027ACB680508939AF1CC231E67CD68B83DC3751D08C9A1AE308
                                                                                                                                                                                                                                                    SHA-512:86360F93A485A8611F2B5039BA86CB3204AE010D34362F9FA429C05620BDF0A554721FCC7D9BC0A663FC7225A005F677AD25A319076FA8B17609580BE94103D5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/security/carousel/passphrase.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================........*.....................................................................................................................................................................................................................................................................................................................................................(Xi..|............q...............P.H4..............2.Y2...........P..}1...../.....3 ...-..t.............9........>...(T.*|..T....P.KD.T..........q........O............S1..,d...........h .....//....#(...-...c`..........8............1.3.*....>.P..A.`.........9......O.......@....P................j@.....p...ZZd.....0...M............j@.....q...........x.C.x.........9.......!...@..L.........M............j@.....yx...1..2.a...p....S..............j@....\......3.N.9x.c*J..^Xd0.Lz............R.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:M3U playlist, ASCII text, with very long lines (463)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8306
                                                                                                                                                                                                                                                    Entropy (8bit):5.843006272032637
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:OfdfefffYfxfKfbf0ftfHfGftf0fjfotf5fWfi:wVanc52DIF/SFIboFxCi
                                                                                                                                                                                                                                                    MD5:34E316935449955714FD65DE528B1D90
                                                                                                                                                                                                                                                    SHA1:778B796DBFACFCD2038635C09B44B7E4C5B8032F
                                                                                                                                                                                                                                                    SHA-256:65E326E226CDA872D9DC21A10750BA752B2FE4958C3811F529B93AC62ED8422A
                                                                                                                                                                                                                                                    SHA-512:382F27353E7D434E00F8EDB54E5BE2746246C49896902E0C0C418ADF1E38881591ED0ABDCB16FF2991856292610163FC6380CCAD9103F343435229D499630723
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/manifest/stream_t0c3dfb3e92f95388bee88fe7fc09137f_r556437237.m3u8?useVODOTFE=false
                                                                                                                                                                                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../d170d6491ecf475731e5cfc1852f89bb/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzIzNyIsIm11eGluZyI6IjYxMDE1OTMxNSJ9&s=d8Kxw4TChMKDw7lbw614NsOnWznDiQMCwrQIw4vDqiPDpsKowrTDpQADwqEhw4Rnwpg.#EXTINF:4.00000,.../../d170d6491ecf475731e5cfc1852f89bb/video/480/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzIzNyIsIm11eGluZyI6I
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):77518
                                                                                                                                                                                                                                                    Entropy (8bit):6.270135156826945
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:pOwMqY0Pe/7NOB5ZT+Mw6NP7uF2lZog4TbEfzAwDD9JBw7/N9o8K2F5Doh:pTxYT/i5ZTjpPCF2fogcEzA4D9J2a4qh
                                                                                                                                                                                                                                                    MD5:F405022F71EEB98B46D4D7A7EE2438AE
                                                                                                                                                                                                                                                    SHA1:FB0714DAA780B1127CA7A4E2A42103A11FC20030
                                                                                                                                                                                                                                                    SHA-256:7E2A3EBB0D9202DEF855E599F4AA8874A79A8D805E7DC1838C163119FFCF7E83
                                                                                                                                                                                                                                                    SHA-512:C475E61C7D21C275C4D5A8607CC7AFBA0DE823CBDAA87D22BD1B37E2E68975AD3C4AB325134168705A0DB77C720F08FE7E04B71B5E830C2100786612EACEECB1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......k...!.MlA..L.,..!..}....7qbPT.....<...>.f^...G...q.\)...,..x...NL.Dd ..nN..o.3......1.Ih..T.1.iL...c.o...N.#F=..."20............B....x.2].#..o...*.K...\w..i...G.x..G...xu.?.A.RX ..$..%."r.,.tw..Y#.. ^s..o.......N6.....$.V".|#.o....2..<.cmw..:.At=................T....'Y...lGae...<....>.f^...G...q.\).w.PBd....2...CJi.a<.K$..U..f.@D-wl.@.........G..2........................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4762), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):4762
                                                                                                                                                                                                                                                    Entropy (8bit):5.451375991927407
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:o2Z+WYfJCDZE/qdiRDDjQSDDVkFCVfyr2ln2LBdhnLDl3h:3Z+WeJl/CidDlDhsCyB/ndh
                                                                                                                                                                                                                                                    MD5:EBD3F5185B0CF4045308F2903D034EDE
                                                                                                                                                                                                                                                    SHA1:E57D46C5102670927DF11BA9BCBC928EE2120C8B
                                                                                                                                                                                                                                                    SHA-256:C4EE97E1D4388E7C9C86EB4C3EF667794626F1C383908423DCDC7F4E321EABAE
                                                                                                                                                                                                                                                    SHA-512:455211AE2C956F32759BB80C162BFD5763A85272050C454E70049846756A9F4395C30AAC51EF345797215CBD6D448008737135183D665F2754A9260E4D4F80DC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/webpack-99260595c549400b.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="6fb65adb-1fd8-47a1-ac8b-e9038eea6cf3",e._sentryDebugIdIdentifier="sentry-dbid-6fb65adb-1fd8-47a1-ac8b-e9038eea6cf3")}catch(e){}}(),function(){"use strict";var e,t,n,r,o,f,u,c,i,a={},d={};function b(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,b),r=!1}finally{r&&delete d[e]}return n.exports}b.m=a,e=[],b.O=function(t,n,r,o){if(n){o=o||0;for(var f=e.length;f>0&&e[f-1][2]>o;f--)e[f]=e[f-1];e[f]=[n,r,o];return}for(var u=1/0,f=0;f<e.length;f++){for(var n=e[f][0],r=e[f][1],o=e[f][2],c=!0,i=0;i<n.length;i++)u>=o&&Object.keys(b.O).every(function(e){return b.O[e](n[i])})?n.splice(i--,1):(c=!1,o<u&&(u=o));if(c){e.splice(f--,1);var a=r();void 0!==a&&(t=a)}}return t},b.n=function(e){var t=e&&e.__esModule?function(){return e.def
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 276 x 236, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):25841
                                                                                                                                                                                                                                                    Entropy (8bit):7.983336518288182
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:VmR8z3HfrVTmSVhi3ZgBxK2p16/n9jEllzY+85w:YR8zXfRmSXi3GXmV4llc+p
                                                                                                                                                                                                                                                    MD5:7A4794AA78EE7D472C257180A4676B4F
                                                                                                                                                                                                                                                    SHA1:043461624ED92448062F9CC27F3F5F6F59CA5235
                                                                                                                                                                                                                                                    SHA-256:BE2EEBA41E6226B7B383160C08ADD93B93F9D51F47CCF9A294B3BE94E9039173
                                                                                                                                                                                                                                                    SHA-512:2026BF6C7D2DD31544B1BC7B810E8CD2AE086B23457E618756EBC720838211D153E4615D22FC862A82EF7B52AB54894AE84CC56BAD029E1147596FAB405F3E31
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTEux.\].OP.BE..!..(.... 7.'>.2D.;M.DZ.Nj.Xy.gz%..Et.(..9..X..h..w..x.....}..q.~i.|h.u`.nZ.hTyeLw[GpT@jO;dJ6]E2Q@0J7)=,.1#....%$.00.>;.IE.TM&`Z1ia=.wSvs<ki4e`&T[.[h")N.4Z.=f.F|.[..l.......G..`..|...................................}..z..u..r..q.}n.xi.te}n`wfWr`QnZIhUE^N=j]Plf`_[XRMHDCA83,0+&(&%+% ' ."..!..!.....................................................##(.............xy.....z......###.. ###!!!MMM...fffggg......nmm@??#""..........................................................................................................t.}..........s.k.b.uW.Q3.@!.Z;.jL.|].}........................|..s..k..b..f.{].tV.mO.eG.^@.Y=.R8yK2tD,q;#f5._,.O'..I..R6.mR.cK._E.YAyS;pK4iC-c=(Y9&S1.G-.>".1..$..........t..i.zb.u`.lW.fO.`L..Uw....tRNS.......................................................................................................................:.6..........^...kk,.....`.IDATx
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1516
                                                                                                                                                                                                                                                    Entropy (8bit):7.474731160208532
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:rhs73uUbCS3WUac3mE9Mp2mfDeLtIkNLAXlG6HDme+ozRe8gcIcQtNhP9rHzqQO/:rO7+S3lP9TmCRIkN0VG6HKmFeKPejlrK
                                                                                                                                                                                                                                                    MD5:9A40CE51E4D6FAFB10F9672A6EF45C5A
                                                                                                                                                                                                                                                    SHA1:D6385095CE55BA81B4672D6B8E8474D2D275CFFC
                                                                                                                                                                                                                                                    SHA-256:474D2FC08EC506E754073CEE2EBDD299BC91EB26DA111517F32ED1BC5AEAC1D5
                                                                                                                                                                                                                                                    SHA-512:E75C289C687846875B956ABCD0EC4922E6A5C72E651BD2D249C60615B07F28C67F50555DAD29A9ADA00BCFC34DDA8A7FB7A33714088CF9258E3E3A6EB6582DD0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AB.AA.AB.AB.AB.AB....=>.:;.@A....?@.>?.;<.<=.9:.=>....EF.RS.NO.DE.......BC.?A.tu.bb.FG.]^.......................JK....{|.{{.TU.cd.=?.vv.KL.GH.Z[.VW.ij.|}.xx.QR.dd.`a.de.9;.LM.HI.[\.jk.yz.yy.pp.tt.IJ.gh.@B.ST.;=.uv.lm........................................................................................................................................^_...............}.....:tRNS....(....}cY[.............p...%U8......;Z..&fl.e'm..6M...3IDATx.W.[.1.......].n......-.B........{.............M..&3...!8....E9..QQ3L9E..<2....KJ%...B[.....\.A..!8.zhX.$DFX..zHx.....!..u1._.....R.................I .....T.|<Q.7.....;..3.G....7os.s.<......J..H.p........|6y"&...\..#p.U`..../p}...3|>e.r..<...T`h......,......:.2....d.|...q..]p.l-..q.::.|z...B.'.+..X
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1114464
                                                                                                                                                                                                                                                    Entropy (8bit):7.951893756717972
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:Lu/oDMNlXcSZG6irkITCf4rxidxzrrb/SLdxi:S/oDMDBRcjOwN2zrrbMxi
                                                                                                                                                                                                                                                    MD5:AE8301CB523E5FC8FCA50D3B011B05D0
                                                                                                                                                                                                                                                    SHA1:1D398756C577C500E66949F414F1D1C3AF4ED281
                                                                                                                                                                                                                                                    SHA-256:904D74B261210B77FE48DD55C686B322F66E5E2DF7FF539D7D52A93B3830BA6F
                                                                                                                                                                                                                                                    SHA-512:1CB965C20456B9781FB3411114BADAF168B3B26A8AC46688B7CF808E0100EDEBD2A4EA42B2A441B6B4070C5D7281D86BC5FDC557284387748A07A7934710359A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P..N.~..........1.cpA..c8...........gM@..(......@....@......e.....h......e..._.hO......M......| .......Q...Z....xH..hC.?.FT.e.....oVJI.S\X.U....]..o.:>.,.._~..=.S''6..c.PG...&=.G.H...yx...b3.u..4z..e;J..7Q.c...NG......*r.......*....Q;..[$."x.J.U\l8..!.......w..T..../..#xODm..]%![i..i.gA.....@n+...(8..>...fV.o.n.PY..P(..fd.2.qrR.B<F.A&.z..]I..x...G......`.j....8$7..1i ..|.b.sH.M.<..[....\...:..[.....-..|
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1061448
                                                                                                                                                                                                                                                    Entropy (8bit):7.95030929631842
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:+EApM3KulL6/QmoUDkgNeGycJJsqxQZATEaF/UHR5ZoRRXR:+EApQmo8eGycXxk2r/S5ZuRXR
                                                                                                                                                                                                                                                    MD5:55BABCE3A8F40B7780089280A1D1801E
                                                                                                                                                                                                                                                    SHA1:50E03ACA55A865B390A9281FFFA6A113D976CA47
                                                                                                                                                                                                                                                    SHA-256:79784F9D9AA1DCF25EEDF9C68D66A98AD1331263B502E6BD3D5B78272A22B74E
                                                                                                                                                                                                                                                    SHA-512:2B4EB09186996562D9196186BF5561DAEF6A349AE9D9EE8D727917D6336D496B8B8BBA1F325D3040EF4E95CD5CD000200A3BFBBF5D807A4ADE78A866404BC9FB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P...@~..........1..iA...1...........gM@..(......@....@......e.....h......e..._.. ......9...I.^...!..ou...Y.q9......D<g...V...2@q:V....J..I+.R...jM.../.AG...].~h....B.Q...W..Y..X.G...5z.3..8...,4D.X.. 81k..v.dbS.....t6B|x.I".5.=).6.:...@./e..Q.[.._M.N...N...]..Q.t7x.0..l...T....0wL......d.?.....-.....~..O...S{..7./7..u...j...*h.#..?.V.&nb.......vg.Vi...mG..."V.uw.Q.q.c:2{..l.Y:.....f.....@.i...i...N....g.(H)n4
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12020), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):12020
                                                                                                                                                                                                                                                    Entropy (8bit):5.458419484376354
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:4+3++DsMlgl9ClHOYZIS1Kx6CaluORX0uqGs+x++n9dagTXR2daCsBobBDNiQO1:++DsMv9ObSCMlfX0uqGs5K94uR24HBo0
                                                                                                                                                                                                                                                    MD5:C308C7C992E81B9836A624E29E481663
                                                                                                                                                                                                                                                    SHA1:02B0ACFCFD65902B5B4B048B6BEE57DC117223DF
                                                                                                                                                                                                                                                    SHA-256:02F54B11B7B4212056C041FDB91303795DECA4360B9EC53235B7BBAAB65FBECE
                                                                                                                                                                                                                                                    SHA-512:6DF71C8D2B539A5040975F280F7F1D4D7172078E4D72859F89C87F7826872BF114E075AAFA5063A4268E77637A0B7DFE64B0FF639AECCBC07330D680B980B1F4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/1653-b0d7f7d62b90eead.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="01bf9cec-1392-486c-8b9f-d90ba31cb674",e._sentryDebugIdIdentifier="sentry-dbid-01bf9cec-1392-486c-8b9f-d90ba31cb674")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1653],{92566:function(e,l,n){n.d(l,{F:function(){return i}});var a=n(57437),t=n(42843);let r=e=>{let{children:l,className:n,topPadding:r="default",bottomPadding:s="default",noHorizontalPadding:i}=e;return(0,a.jsx)("div",{className:(0,t.r)(i?null:"px-2 lg:px-4 vl:px-10 xxl:px-18","none"===r?null:"pt-10 lg:pt-12 vl:pt-16 xxl:pt-20","none"===s?null:"pb-16 lg:pb-20 xxl:pb-32",n),children:l})},s=e=>{let{children:l,className:n,topPadding:r="default",bottomPadding:s="default",noHorizontalPadding:i}=e;return(0,a.jsx)("div",{className:(0,t.r)(i?null:"px-2 tablet:px-4 laptop:px-16 desktop:px
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10760), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10760
                                                                                                                                                                                                                                                    Entropy (8bit):4.8641799671941435
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ZdANjST5ON1CKe6+yFGZyj9lab4aKBuK3:ZdW2TTcGZC48AW
                                                                                                                                                                                                                                                    MD5:2019FB71F979BEFB1956B27363EE543C
                                                                                                                                                                                                                                                    SHA1:1309209E2AECE4E0039F036507C8ECFBF16EDADC
                                                                                                                                                                                                                                                    SHA-256:E6BCA049B9C656620DB4D563243FF56B354654AFF1231B69A9F75657E0AB64B7
                                                                                                                                                                                                                                                    SHA-512:61BD5DD8E21B6B4259549B2B81337749AA667F984BAF844F21B8097F081589A9F07AD326B8F96124755CE767084630EE669FBF5030B2B8B21D6CE748E54E19A3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4bab455f-184a-47d1-ba84-48a0d6aa4361",e._sentryDebugIdIdentifier="sentry-dbid-4bab455f-184a-47d1-ba84-48a0d6aa4361")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8915],{80146:function(e,t){var n=new Blob([new Uint8Array([255,227,24,196,0,0,0,3,72,1,64,0,0,4,132,16,31,227,192,225,76,255,67,12,255,221,27,255,228,97,73,63,255,195,131,69,192,232,223,255,255,207,102,239,255,255,255,101,158,206,70,20,59,255,254,95,70,149,66,4,16,128,0,2,2,32,240,138,255,36,106,183,255,227,24,196,59,11,34,62,80,49,135,40,0,253,29,191,209,200,141,71,7,255,252,152,74,15,130,33,185,6,63,255,252,195,70,203,86,53,15,255,255,247,103,76,121,64,32,47,255,34,227,194,209,138,76,65,77,69,51,46,57,55,170,170,170,170,170,170,170,170,170,170,255,227,24,196,73,13,153,210,100,81,
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):173176
                                                                                                                                                                                                                                                    Entropy (8bit):5.253649220639994
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:FbjE9HzUgtJh6U1s1NeAh9BgDDOmYZlEbXR5PQAYxbU1RSs02ObI/HFVwLBCcuG6:azUgl9uxhMDKTjYmood2OMbWluGOF
                                                                                                                                                                                                                                                    MD5:96DF47CFA6BFC78764440726DE1C0203
                                                                                                                                                                                                                                                    SHA1:2183CDA6278DAF9A31687564CBC477239CBC10C3
                                                                                                                                                                                                                                                    SHA-256:5D4BA90D98362D6489C135249182CFE3418FC8D66FFB33CA3AD6AEEED5021247
                                                                                                                                                                                                                                                    SHA-512:AFEAF8ED66113669023333FE073CDC2FB6AB49BCBA84A7C9C3E0D9522A5963D3212A58515A5F53A067A2FE08A7B122346E1F127ED4ACC3FB60E7F8457A5E236F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/fd9d1056-784fda76f5918b34.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d2aaad15-e51a-4624-9df6-79ce34a5e8d9",e._sentryDebugIdIdentifier="sentry-dbid-d2aaad15-e51a-4624-9df6-79ce34a5e8d9")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2971],{84417:function(e,t,n){var r,l=n(2265),a=n(71767),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (20623), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):20623
                                                                                                                                                                                                                                                    Entropy (8bit):5.461713040666983
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:DAf8+UcWmXShTAppeoayL3aPedRqb+dTepf0WBP4ANeo+w81Pe6:fu/xUY3aGRq6dG09we88M6
                                                                                                                                                                                                                                                    MD5:6AAB6740954DA903A25C39C413C4E6F7
                                                                                                                                                                                                                                                    SHA1:221377B4FB8C13067BB88F5DA0A2341BFC14FA4B
                                                                                                                                                                                                                                                    SHA-256:14A9493D0789D950D6FACF3F2BEEAD5A34932624553FBA716E6A188D309B3C0D
                                                                                                                                                                                                                                                    SHA-512:19BAD9EA5BD74DCADDE63B48F94C57109950ABD417D888F1BA4596F7998DBC69F5DDA9F9238FF719CC1639F3621F90552F191AD2A517158605ACF6390198F399
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var i="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new i.Error).stack;e&&(i._sentryDebugIds=i._sentryDebugIds||{},i._sentryDebugIds[e]="686da557-1b27-4146-8213-ebc901d6ed79",i._sentryDebugIdIdentifier="sentry-dbid-686da557-1b27-4146-8213-ebc901d6ed79")}catch(i){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5115],{51053:function(i,e,t){var o=t(2265),r=t(44893),a=["mousedown","touchstart"];e.Z=function(i,e,t){void 0===t&&(t=a);var s=(0,o.useRef)(e);(0,o.useEffect)(function(){s.current=e},[e]),(0,o.useEffect)(function(){for(var e=function(e){var t=i.current;t&&!t.contains(e.target)&&s.current(e)},o=0,a=t;o<a.length;o++){var n=a[o];(0,r.on)(document,n,e)}return function(){for(var i=0,o=t;i<o.length;i++){var a=o[i];(0,r.S1)(document,a,e)}}},[t,i])}},70061:function(i,e,t){t.d(e,{M:function(){return iM}});var o,r="function",a="undefined",s="object",n="string",w="major",b="model",c="name",d=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):588
                                                                                                                                                                                                                                                    Entropy (8bit):7.548252668712183
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:cqwRFVsnjtV+z2XWhjTcevKyeec6YXz44NOqbTuiBqUny8Vh7X:0vIjtQ2GdKyeec6YXnNdBZH
                                                                                                                                                                                                                                                    MD5:99AB3372C380E9B2F346A12727F0577A
                                                                                                                                                                                                                                                    SHA1:83F06B20CF6B763F9822927B40BF8556E512BC21
                                                                                                                                                                                                                                                    SHA-256:8EBBF796F78559B421C5F2299644C34CB79DCB6E15D885B8E88DE74B86ABA3A4
                                                                                                                                                                                                                                                    SHA-512:EB39C144CFCD2A8A3FEC45074D5CE756B6942CC85A8AEB004F2B94F9BA5B470FE5D1EF1EBF151617E54B87DFD7EA3FBE01FFAD3896AC384303E48EB5ADE9BB2F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/icons/moneroIcon.png
                                                                                                                                                                                                                                                    Preview:RIFFD...WEBPVP8L8...//.....6..&'/ ...w..'._j.m$IN...."0......F...dq..........Kljm..4.e......F..F...*.p....p.~..U.....F...*b.=....qp|.#.Nn..........$B........Dk3FH<}7.J.....0p....4U.So[./W./.O...y..E}..Rns.......l.m..>.K..oN$.j....D......,V.....I.r..37.*G...JLw..2..3n+..yV...+C..J.z+...v.R[o.&...\..>.T.....mX.X.~.r.">.@........0!XO...y..b=..e.*'YO.F.z.0.`..c..8.e..X.-.@....R0...!.....#o.X......c.#b=wX.M9...X..}SN.f)"I(.....(...(RP.q-..}..!....$E...%:..c............\.$.EF.U.o.pt.*.k..5."...'.W..K$....y.........w.:p./.tw.{.q...}.....~#rq{..nW..S..........|
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):995084
                                                                                                                                                                                                                                                    Entropy (8bit):7.944766440152876
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:R79IuVgXcGaYQosUieIvZNNkQ/MYBJo1IUiPj1:R76uVgXUYQkUrkyMwJXPx
                                                                                                                                                                                                                                                    MD5:9ED5BEAD1F42F7356FD790566F6B0366
                                                                                                                                                                                                                                                    SHA1:7755CFEE77D5B03C1AA657DB9AAD922EDFAB401A
                                                                                                                                                                                                                                                    SHA-256:B748609DBB1360CDD6864D3297008F8FEDAF9D566A4BAD58EEACE96DA373AEC4
                                                                                                                                                                                                                                                    SHA-512:DB6D11A2AF8F2FBBC5C0485597F673F9798CD407AED00C340BF469CDC96B14FBD2C5D3A60E7523EAC9D42C8C6226AB0386D9CFC28716B8D8F229E0697D7EBE4B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_7.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P..J.~..........1..bA...*...........gM@..(......@....@......e.....h......e.......:#.....|.x%...I..8.O..H........xX.(....ie..~*0.Ox.s...(9e.}..H.7..M.G..h^LL......;/6..:.m.t...p...G......u.3U..j6..}...0.p.5j.5...,..VD.\"...4T.e...n..>b.....Q.a.<=f.C>.xy.........iB6...\..$].z....R&...n0.-i:.=0.H.L\.....FfN.F.H...=N...b+.R.#./.F.{.)H..C..\/QL$y.9.+..x.........G......;......7T.9/.6.S..m..O..o*/.....k'+..5.....5n......
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18056), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):18056
                                                                                                                                                                                                                                                    Entropy (8bit):5.308895212001142
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:K0hLWMkGDGWuVW9uYsO0/dch6SxHsHwntWKRsgOMKTU4g:4A6WuVCrW/W561sKTU4g
                                                                                                                                                                                                                                                    MD5:4CCEB2828C56C46479E3D54E98E166A0
                                                                                                                                                                                                                                                    SHA1:BD671817E8EC1DEFACFA270510C52109C0D5078E
                                                                                                                                                                                                                                                    SHA-256:641A82F40648707A1B308B4FF1D645E5F764BE7D60F61E020FC952C6BB484F9C
                                                                                                                                                                                                                                                    SHA-512:95F4C41ED4AD60F7EDFF7180027B262CB98C31B197FF27AB544E85620ABF4518A0C23237115DF76893202B56017D3E82E82D321E3AD407483D5924ECA89B5C10
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/7530-aaa6865491bc473b.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4f01eccd-b580-43be-8f23-f76fd05fbd98",e._sentryDebugIdIdentifier="sentry-dbid-4f01eccd-b580-43be-8f23-f76fd05fbd98")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7530],{90469:function(e,t){"use strict";t.parse=function(e,t){if("string"!=typeof e)throw TypeError("argument str must be a string");for(var n={},o=e.split(";"),i=(t||{}).decode||r,s=0;s<o.length;s++){var a=o[s],u=a.indexOf("=");if(!(u<0)){var l=a.substring(0,u).trim();if(void 0==n[l]){var c=a.substring(u+1,a.length).trim();'"'===c[0]&&(c=c.slice(1,-1)),n[l]=function(e,t){try{return t(e)}catch(t){return e}}(c,i)}}}return n},t.serialize=function(e,t,r){var i=r||{},s=i.encode||n;if("function"!=typeof s)throw TypeError("option encode is invalid");if(!o.test(e))throw TypeError("argument name is inv
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (47520)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):47521
                                                                                                                                                                                                                                                    Entropy (8bit):5.3981340461317835
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                                                                                                                                                                                                    MD5:7C92EC9D1395055CE0405A32607C7291
                                                                                                                                                                                                                                                    SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                                                                                                                                                                                                    SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                                                                                                                                                                                                    SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):747112
                                                                                                                                                                                                                                                    Entropy (8bit):7.927890738252888
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:q2p7tHY4XIgkhHY8qZyXt7uvwAXtbTYjHMvIOd2ZcHnZoTyIzpPjyjdME:RB4wkJYut69sMAB+HnGTyIzUjB
                                                                                                                                                                                                                                                    MD5:EA833EEC63D6165AA78D2EDD042373AB
                                                                                                                                                                                                                                                    SHA1:1C521AF021C61C7C8A3E2B2D5608A721F34874F6
                                                                                                                                                                                                                                                    SHA-256:724ABBA6784DAF05E4E2C62ADE02040739B00761AFE5E9C036DFC65D1BFB5503
                                                                                                                                                                                                                                                    SHA-512:4D83EB22816FCDFF331833A14D9F4DFA46FC317A293B20A9BFA44F2954E70EB372441DFFDC01A3BC5F3EB1466CA8AB15D50255613FBB85158E5BFC6F7EA745DA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_10.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1..W................gM@..(......@....@......e.....h......e.....`.?..W.d.......8..O...).J.:.....-.*t6..!.xPr.....Wk.9y`.M...G.....?.DM.H8....,.....f..<..b..}Mv..MVG.....r..S ....<.M.>.Z...+O*/R..[...l..ft.X....kM?3XD...h.'K.q.e@..Y6'..).....a....F...<.1D*~....].".D.yo......J..M.......dy.>!Y.....\H.j.q.|....U...<R.4...W~Z.....J.3..I.S02.[V~WO.G...z27.X....:...Y...~q.......t......{..b9.....nD.ax\Kc.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):15406
                                                                                                                                                                                                                                                    Entropy (8bit):1.973586017929622
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:XYMFxxxr18kmlhdgwIfD1oz/dwpWkuJ77777777777PSSS7GAE:Xhn41gwIf+F177
                                                                                                                                                                                                                                                    MD5:CBCF171B83009889D8DAB406D9A306ED
                                                                                                                                                                                                                                                    SHA1:F0EA1F00B3EF83DDE405AF329E8ECB384C5E899F
                                                                                                                                                                                                                                                    SHA-256:84AB4FC487F8E5EA4F3A928449DE230E8741BD3CB7E9E3F8AB9D3D1DA26984A4
                                                                                                                                                                                                                                                    SHA-512:A5075DDDC3B3B1C0C236AFFB6B3BDD73D891620EEE40CB127CCB8332C3E59807F1CCA1A3757755E12BD2DF076B0FE937FB94DEF6C8324B8851ED1E21F3B944B3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .............................................................................................................................................................................~~~.................}}}.................................................nnn.ooo.........................................lll.....iii.................jjj.....lll.........................lll.................................lll.........................lll.................................lll.........................lll.................................lll.........................lll.................................lll.........................lll.................................lll.............................QQQ.....???.kkk.kkk.@@@.....VVV.........................................................................................................888.........888...................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):828
                                                                                                                                                                                                                                                    Entropy (8bit):7.735140670906253
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:EmWVRtnAjFGjvgw6bX2udT93L6TN1eEDZDPb7/L2Q4a8qlY6SHPwHY:Ej70GjZ6iurmN7DZ37aJUlxSHY4
                                                                                                                                                                                                                                                    MD5:45E161122DC24E65CA3EA180866579E9
                                                                                                                                                                                                                                                    SHA1:DF27B42EA1115EEFE8C500D5CDB356B6CCAD9940
                                                                                                                                                                                                                                                    SHA-256:65BDA9B891642EE1906A8FA8E04E14DFDD75530D89118B90C4C4CD292B89D338
                                                                                                                                                                                                                                                    SHA-512:FCDCAB835C6B6A9410EB7241644D5FBA4BA8A9B203232B2ECEF496E3CFC4B01D6D21931F03704B84A0F10AA211D0F430800F4946D0A5910ACA493EA37960E882
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/icons/solana.png
                                                                                                                                                                                                                                                    Preview:RIFF4...WEBPVP8L(...//.....0...}0....t.X.'b.......'.j.^..y...>@.$)RwO..13[pF.......k.F.....3 &......B....[.".I........Q..?$A..{..{..%T?.....F.R.!U.T..*E..R..MF...>s:,2ED......Gq...Z.....t...>.......=(.y.Uze..E.3LGt@R.!..Q.!....M.3hB...T%.$(.VFIH...vz..r.?P_._{}..x$.`.l....cd...}O....!.C.."..;D.m&".0.......o-..y.Dt.;..../3H.m...Yf.3...m.m.?..._..7....q$.~=3so..v.m..`g.'A].a.8h.^+4.z.F..2.)i...4.64..#.2S..;....Vz..B..Z..m..g|........./.'...D..../\.t....7o.....=.>..2...I......B..)^.:}.... U.....'._-....~.vUo....OCTG.o.H...\.2V..kK...46..}.bG..T.4....$.H..r.......>r.......c!.{.X..S.dK)....y_.N.+l)|0.3c....^.X..q0^a..(...R"....[q..o)....R./..^z.$.j..B~....O<j.....W..5./..m..K..cb_..~Gn.-..K)z..J....j..T..Sb7....|.{.{...Q.6.h..9..G..{ju.A.u.Y...[u.N......@K.S....m...j...N..!.}...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (407)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):6093
                                                                                                                                                                                                                                                    Entropy (8bit):5.099605376091265
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:nlUP4c9S2cvr8nXBAqbq1NsWvJrFvi+JzEdt2GW3BoMzNJMShju0OzSC:w9SLvgnpWBrFi+JzEbhCBiShju/zSC
                                                                                                                                                                                                                                                    MD5:AE9A92223E4E9BA0F662450E79360F1F
                                                                                                                                                                                                                                                    SHA1:D5D8BA9F79D03BD05E0F4B5410CE8E4CC6C8EFFD
                                                                                                                                                                                                                                                    SHA-256:C50EEDB944F8EC25196665512B8BCC100490C84BBF33E0AB1F1CF9CB57DD7464
                                                                                                                                                                                                                                                    SHA-512:8299E93FD37DA6084B559BB309616565FB5F6E37865CB15C817C2D150F9082385715072482571A08D3EEDCD49E460FEC78F5E92B1C17948C7147F93889DA08F5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://us-suite-trezzor-cdn.github.io/
                                                                                                                                                                                                                                                    Preview:..<!doctype html>.<html lang="en">. <head>. Required meta tags -->. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">... <title>Trezor Suite (Official) | Desktop && Web Crypto* Management</title>. <meta name="description" content="Trezor Suite is a comprehensive desktop and web application designed to manage and secure cryptocurrency assets. It provides a secure environment for users to buy, sell, send, .">. <meta name="Trezor Suite" content="Trezor Suite">.. ------- -->. <link rel="icon" type="image/png" sizes="32x32" href="https://i.ibb.co/P4LYvWX/fabicon.png">.. <link rel="preconnect" href="https://fonts.googleapis.com">.<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>.<link href="https://fonts.googleapis.com/css2?family=Roboto:ital,wght@0,100;0,300;0,400;0,500;0,700;0,900;1,100;1,300;1,400;1,500;1,700;1,900&display=swap" rel="stylesheet">.. Bootstrap CSS -->. <link hre
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):108288
                                                                                                                                                                                                                                                    Entropy (8bit):6.170460772537845
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:YQFcg1R2Yt2wTqTfMvMYOGC9i3EIqkZMVvFP:OgiKTKGOPoEIje
                                                                                                                                                                                                                                                    MD5:AE7B0E0E6EEBF1588E57468F996DF5DF
                                                                                                                                                                                                                                                    SHA1:9E25B5B129DD836D9A1177EE86C68DC8BC295450
                                                                                                                                                                                                                                                    SHA-256:1B471A5FC047D16C8F80B5A4A02E722574F94F65A6F8AE8E2796AA9E49C90694
                                                                                                                                                                                                                                                    SHA-512:0CAE9153497E40C1E406121003F9E5A50C529E3E79AD2C246B660566A8CC8B78387E58793BCD6BCAC82CEAA356136376E118C3C5DDAF09F6075A904FACBA8F42
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P."d.~......Q...!...A..L.)?.!........XB4.'.._....u../8.}n..{... [..{....b.D .m......"".?...96.J.F.1.>X....5..7.Cj..H\..t..J...;..f.t.(.F*.Hw.ii~.9.p...+..5.?........Z.......G..1.................i!._Y.:f^.o...oe4... c.q....7..[..p~Y.j......d?<!:U.je...+..{:......>.f.\.#GR.@9. .F.8H...f/.....].^w..!8...3........|z..5.[..^._....1.............................GA.2.P."g.~......i...!...A..L.,?.!.....A8Y.7.k.....O<.=...*
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):25732
                                                                                                                                                                                                                                                    Entropy (8bit):7.987994764412292
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:Oi2Krq+7rtd3eIG0h+i4mLQwSOnaAVaRb7F2XP6H6BR:OiZ/7uL7TApnlV2sSG
                                                                                                                                                                                                                                                    MD5:F4EEADE28F19818EF7E46787A480E26D
                                                                                                                                                                                                                                                    SHA1:A2A5358B6209285D98E9E118D28FC1C6A2441CB7
                                                                                                                                                                                                                                                    SHA-256:93892710F0574377033CD11345E4261F815643283889AB03D5A8242CFE74A475
                                                                                                                                                                                                                                                    SHA-512:8063712C1EC766BFF55D9B80200851E39896D362A50D781CAD20D3DEE8B2690234B99BD561EDD89835B5BBB00DCB09ACCF81ECF036A9A82C9F38F6BE9DC698C1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/navigation/tex-banner.png
                                                                                                                                                                                                                                                    Preview:RIFF|d..WEBPVP8Lod../..:...1..E..Y.g...e....$.V...u.....2Mw...:....i...:i....W13.$..l...@....d......e.-....@.?.A.0#ST.....A...H.,....q.3..2...1.G...9....M..Y........U.J2.:..H.6._:.?.....E.._.pNf.....6R..B......Uj.....G...............bI D*..A.'AD* .U.....2rBBA..a.d1.!.R..D......1....!....Ec.L.0cb tJ...)-..Q.6.'...V]....m..4#.......g......Q/.4.f.W.42....+J!..5.F...Zp........L......|<...F..Y....VQ....F. .a7\..z...u$#.e.......8;.c....RpN&..x....r.o|...m.4..,:...>N...y#O?.p.....z..Zs..."..".E.%.T.0S.^>.<........../......}..+.[.fS..g.Tg.O..K.ko..{qg%.7...M.g.....z.&....[.....u.....R]o...K.[.|M...=]/.wP....$...yw.(D...$%.6..k@..K..m...p.m..i.v1s0..bN.H....y..K2.WDT.BG.%[c.\.E.{.u..."....m+...=W0z.B....m.....B.k.fav...,g.e..W.KU...B.W...)3.d.se.........pq.G4:..8K./8 ... ....%...sS...ei..mF .Jt`C.J.V.R8..M....?.....T~...{..w.....m.A..........o..}#...m#G...]U.fp.a.........I.h#.....2kJ.d.......v.....C/:.Q...9j..qT...H..i@.L.f..HG../Q_..D...$.m... .
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):105844
                                                                                                                                                                                                                                                    Entropy (8bit):6.237535447801257
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:csTNnECorE0GysI1oqEpNDGHhPucsuO6GyleuRE4eZAB31Qe+Hon:csTtrorEXxfpNDGGURe4E5ZuGeKon
                                                                                                                                                                                                                                                    MD5:0FB96988056975C75873F8BE9958D64F
                                                                                                                                                                                                                                                    SHA1:DBD5B7B5436B02907DDC2EBF80F1E5D0EE032594
                                                                                                                                                                                                                                                    SHA-256:B392E11E6D5C4B6FC4B419D66E238C0D1A97A5640E190E8A34852B1D144D7E54
                                                                                                                                                                                                                                                    SHA-512:493A20BFFC20C9D9D4C0876790DE12984C59FC4A2C641B1B5BDBE00063FDF78E4F8F29974FD4518FE214FE680DDF9B540AAD60319E350A76CEB74A54384BC801
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_13.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P.'..~..........!.?.A..L./..!.......1qbP\p..).....y.......e+.f...q.'....gp9..*y.K.. ..OX)........9.@..H.k}l.I.....}m.pM..n~..].M;...#.Q ..Q.:.4.uP.....,/....3V*...Ft..d......;G....4.b...G.r.....T[..V9.L.4....`<.L.<4_Dz..).....U.wd.m........)....FXf.0.......!...J.F..C.,.K2W:...L..e...*..[2.0{.r..H..R..2..D..[...K.....K...`j.U..y...J.>......o.Nn.R..o...G..2........................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):110920
                                                                                                                                                                                                                                                    Entropy (8bit):6.198078581651433
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:rWIjFofZsdZgrtzCIrfLgti3Ff7nrN1v+:rN2sQd39zvv+
                                                                                                                                                                                                                                                    MD5:BF50C16D4776DBFBE2FEBDF21EC56F90
                                                                                                                                                                                                                                                    SHA1:B307841D13CAD9292DF0C4B384526FE7051E9518
                                                                                                                                                                                                                                                    SHA-256:0446DE0A49D90F45DA56D2139E5F508F0D26C980A03DDE863DBCA11DCB8DBF8E
                                                                                                                                                                                                                                                    SHA-512:91CF9F9A5B4A7426840F37EB1C73C6031A6C7AFC2A9B0E4640B4935AE97C57D5E94001AD599FD4391999DF386880AF5A7175CC25230E55CE7ADD6FDA01D05AAE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~..........!..|A..L./?.!......=eHAPL.2......5.9b.YwR._5s.....-..T..q).r6.p...=P.AA....7-.n..d..:.G...U@G ..$.:.9..].3.!.s!4'p.xN...Q.,...........;m.....v.l.vP.......u.....G.....5.........Au>G..$.h..Z.P.M~...._....S..1.F!.....37.U..p...Vb:.k.5.9^5R...j..%.....:<..{...H.[ME...M.v{.biP..b..u.zzyQh.....|...m.(..:7.OG..].M ....`.kJg.mI].0I80..[.Hl.....b./OG..2........................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (775), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):775
                                                                                                                                                                                                                                                    Entropy (8bit):5.58224269492626
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:hnMQbwuOaxyCkv4AEHmtgzjnDjgGVLTiUMGT2IWaEuNyhiIku8euzbaBWjg+:hMiRO9LtgvgGd8G9PDyhJISl+
                                                                                                                                                                                                                                                    MD5:60E87A605ADC67CD4930A65150D70F75
                                                                                                                                                                                                                                                    SHA1:2723E04E7DC9FBE5B4E7052BD6E8844CC884FEE2
                                                                                                                                                                                                                                                    SHA-256:647D48A3D7F8F55DC909C8584BE4A6D15E9A975751CAD8028A97F3F21BA8C527
                                                                                                                                                                                                                                                    SHA-512:B02F59AFB77F1F95EEEE3F360E0A15D408A4DE83623E2F77F5381C7B47AB3F9FB49263B27867794A694347CAE2F46C1C9A67D5E10B97806723032434A02C9BD9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://14918036.fls.doubleclick.net/activityi;dc_pre=CPOX7Z2o8YoDFbyqgwcdHG8cgw;src=14918036;type=trezo00;cat=page;ord=8481377717350;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Fcompare;ps=1;pcor=1704567151;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fcompare?
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CPOX7Z2o8YoDFbyqgwcdHG8cgw;src=14918036;type=trezo00;cat=page;ord=8481377717350;npa=0;auiddc=*;u1=https%3A%2F%2Ftrezor.io%2Fcompare;ps=1;pcor=1704567151;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fcompare"/></body></html>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3501
                                                                                                                                                                                                                                                    Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                    MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                    SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                    SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                    SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/5190/sw_iframe.html?origin=https%3A%2F%2Ftrezor.io
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):81126
                                                                                                                                                                                                                                                    Entropy (8bit):7.977888845320016
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:1wbpwxVmSgDbpoec6BLS3kxwaEoWvnGXyiLPnMjxoy9XsxHYXEMZT:ljAbyec6VSUxM1APnwxoydsx+DT
                                                                                                                                                                                                                                                    MD5:AC2D8B3877070F469B92196F4D19C4C1
                                                                                                                                                                                                                                                    SHA1:5C8E267A8C8327965142737A63A057BBDA6341C6
                                                                                                                                                                                                                                                    SHA-256:5EB886EE457E0B36D75E820FF758EA4CEB5541266211A8B523FC329DD564A815
                                                                                                                                                                                                                                                    SHA-512:7D4F9ED1034DA7FFE03C908E3A71FF404E16C204CBE70246B6CDD993D3B5F02C721A9EDA899AC3F87741730B27AA8E3A07E1AABC0E17C4298F64936C31822855
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/products/T2B1/T2B1-tablet.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......................4..................................................................B..!. .b.wV...!."+F&.t....G.B"0q'.gB..#D8..9.....D!..%)5u..!......v.8.=*.HJ.!.....B..!.B.B..i...<plq...%h..@............D.z...%.[Z.....\.:.lA!...Wk..}@!.B..!.o4.u..!.A.V10...@.B!.0p..4!...B+FFf...!.............U9.M.[...q.W:B....(........!."...1..p.....(....@.....A(...@ .=W..CF.9.... .KO2...V8.x.......!...B.T.56..H@..".bakM...B.G.a......B!..^22.....B..rQ.MYD...J...~.....s.%H.B..!.@....B.....F.%..862Xe.... .....+A.h..D .....;..u.......h..^s...56./. .BRK%%$..q!W..gP.. .4.U..6.........,.o... ..W20...!.B..qNM-Y......7..5..q.S:BR.B..!.B..!.B.B..@...8!...,..Z..@...C@.h...."..=.....jg..kp@#Z8.U.....8]..c`rY.!..B...G,..%..#.Q..r8.9.[.....4A..>gV...B..".......B..U.rhj.......s..4.....t.%.. .B.. .B....!..0...B..2X%P........4..(h ..+.w..u
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1980
                                                                                                                                                                                                                                                    Entropy (8bit):7.540574562419564
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:2M/jc/k8qC3jUidc6NulOV9Iw6YygNEB8JxWVSYS:20c885jjdJNHJxpOw9YS
                                                                                                                                                                                                                                                    MD5:25051C4CFF2A49406AFB468152E66BF4
                                                                                                                                                                                                                                                    SHA1:CDF12CAC33790CED88F9E3EFF63BD1F5EF95BC6E
                                                                                                                                                                                                                                                    SHA-256:05CD95F7F65B48AC7A6B4C04B9F7A065EBCBC5F2E7F6AFE54D276F18174BDDD1
                                                                                                                                                                                                                                                    SHA-512:B5B46CB5CCFDA0DB87FD0D07DE53C594671979D37461B19139E01FE7542AB752DADBD404A873383137AB8F78112C3E12C6CBEF04D51C0467ABD8074F00BC964B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/92f7258b-1867-43ae-8507-30ef5edcb800/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............T...h.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......>...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................<mdat......}..@2..e.5..~`?....<."...... @....T....z..`L.r.5..W}...S.$.y.|.K...gb.....[.........1.O..F....5...M.rP...:2..=z>.K.)..f.........B...-eE.MH7.PDfKZ.3#.iM.2g..E.u.3...4P.[B..\...mXk.Y.{.f#.r.....r.}....WO.z.0z?TRQP..:a`..C..o\.y.o..&..I^i........[..U.^...x....a`....O...V.;(.........kh.n...U...sta&....i...gs.$9.$...h,..)<P...=v.<S....[m-4.....2..~.ob._..Df.;2v(3g..}#<..u.......>.I.r$........E....'.P........:>..`Yn....H...S.T..H.....@....?.}...4.@2..e.?E%....?P............. ......xy.Ll....<? ..G-.....'&.1.7.a.TM.Z....^x.y.x... .~.G.:...K...R.Rv.|.x..*.:..~.\.\.W .....Iyd.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                    Entropy (8bit):3.875
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                                                                    MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                                                                    SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                                                                    SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                                                                    SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn217z3h7BK7RIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                                    Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1637
                                                                                                                                                                                                                                                    Entropy (8bit):6.144396212036633
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:pvTLiFzbe28SDsDSDgQtrHa57Ch9XXksuwKn0nc:RiFzy2fkQlLLXVEZ
                                                                                                                                                                                                                                                    MD5:4BE6B7A3A2716CA2A67381A479F9C868
                                                                                                                                                                                                                                                    SHA1:4C13EE749EA0D2BC3E6056D57A63E9E4BC3D3991
                                                                                                                                                                                                                                                    SHA-256:0242D6EE7FB76C3F6137994C86C1479E2DFE45012F6A86A46D13DD60584A65B6
                                                                                                                                                                                                                                                    SHA-512:BF39E42A96594006B510352D2891E2A576EE3DAF0325781FE5C098FAB7FF30FD452D01EA03FF80D6A8A94FCCF96A06A3FEECBF18E42CD59334CB5F8610CD6ADB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@............FPLTEGpL...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................D.......tRNS..+..........r..........k.a..-....t.u5..6......o...........7z...#..!.......fA..D.RP8..h3..._....j.".y/p1s...i.C...Nn..........x):&..<(.....%`E..}.,]@..?^$.= ...K..Gl....F..JI..0.r.....IDATx.W._.A.. !.$.S..w.@[.K..............._....v.ny.g.......`...ajRP..l..z'O..............,..%.i...y..[./&(B#.$6...E.X<...G.*V.....D......B....Y|."...q.~1.@I
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):98906
                                                                                                                                                                                                                                                    Entropy (8bit):5.41395813987694
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:k68+GCuLaiv3QudKuBk4IHj0CS1CX31x9kAXbzYApWJNLk2BeGCHWAhU4m1A24AG:k9LWYANN7c5GALozl11lcHB7XStkUYIR
                                                                                                                                                                                                                                                    MD5:7DE304B0ACCC190D818FFDC875551CCC
                                                                                                                                                                                                                                                    SHA1:8C6A5C42AF99D65D650378C0545073649C95C227
                                                                                                                                                                                                                                                    SHA-256:9AE03CBC23334A0909115BFF05BFDBDF0663695B8467710811BB4114392D6D05
                                                                                                                                                                                                                                                    SHA-512:742F8890260CB0B1AAA5E5B873DDA4C307926457949C4CC93CDDAA6465A9016744B96B900D8789436E6458751ED442B3B7450DDB898DA936C26B4EA2B70A2DD4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/6412-466a8cc706ab210c.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},a=(new e.Error).stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="439519bc-2483-4abf-a9c6-e2cb1c208354",e._sentryDebugIdIdentifier="sentry-dbid-439519bc-2483-4abf-a9c6-e2cb1c208354")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6412],{85625:function(e,a,l){l.d(a,{$:function(){return t}});var n=l(57437),r=l(42843);let t=e=>{let{className:a}=e;return(0,n.jsxs)("svg",{viewBox:"-15 -15 230 230",color:"#999999",fill:"none",className:(0,r.r)("h-6 w-6 animate-spin",a),"data-testid":"@icon/Spinner",children:[(0,n.jsxs)("defs",{children:[(0,n.jsxs)("linearGradient",{id:"spinner-secondHalf",children:[(0,n.jsx)("stop",{offset:"0%",stopOpacity:"0",stopColor:"currentColor"}),(0,n.jsx)("stop",{offset:"100%",stopOpacity:"0.5",stopColor:"currentColor"})]}),(0,n.jsxs)("linearGradient",{id:"spinner-firstHalf",children:[(0,
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x900, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):58086
                                                                                                                                                                                                                                                    Entropy (8bit):7.9706594749227495
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:x/R2U4E5np72kokzAtRNcNbkgWKl9r/tDg9Kq:x/zdpJJAtfcNbVWKHr/tDg93
                                                                                                                                                                                                                                                    MD5:BC39C60DA358121D4CC327817603C971
                                                                                                                                                                                                                                                    SHA1:4D4F00CFF4F51D65C60CFE82CD1878F74CCF1EFE
                                                                                                                                                                                                                                                    SHA-256:7F3FE500D0DD3581668620211A1AD3951DA40E79CE1168F6835397026A054BC1
                                                                                                                                                                                                                                                    SHA-512:575BAB457CC74DA2D872A3F24EDEEFC49B1D2D519ADD690F2E2C4D4779CEDCD45BC9A6B3ADA9022F47A94D9A07071F3F1AD1E2A95F59713B11DB5A0074ED4C1D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\..........."...................................................4.V....IJnS.).c..).W..D...).9M.6.HbI#.iNRM...9....z..)..S.wx.`.@8...bNN.@c.Y.2......h$......,.fL....Q.P1r.Ry....1......Nf$..K...9!......v.4.X#..Y..N.U.....9.....W.F&R..bI...c.H.).b..F..#.;Dc...wwII34b.7....+.L1.%)..f........74...yH...Hu.fa....C...~.].3$..t..Z......M'vI3.5..AJd=......8..I.....y&. .I@5s..2*JD...x...PJ?.....J.:..)..-[.cM....W.mi.....O$..G3...).t.....Ewd.'N.M......s.#.L.L..Z..59...I<G.....E.v:^.gN.Z,.ID..r19.~.4:..}..B.`..9I8..*uB.9..,.r.....^.w[F..'N..u.....qY;._K...r.S.I'N...:.X|.!L.L.E.@Uj.59..NiB-..0i..z.....d.h.fI0)..bs..7....5..Xx.,.8.b.V.:u."L.,.v...z7g.l..'t.wN.wJ..S;....:....j..$.I)'h...fa..a.......V.x)..l..vh..#..'...7.o.Y&d.2aU.....r..>..Z...E3&..1.F.Z.)..!lY.z..g..y.].C..v....O7N..T......;n.gF.$.I
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):989
                                                                                                                                                                                                                                                    Entropy (8bit):7.718266434739964
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:iQJXPvqNd+zrItab+1pbQyhM4OtwHxstOCKdXcvSw:im4ZoibQyhMttwrXXfw
                                                                                                                                                                                                                                                    MD5:C2158AA158CB1CF0235CD2C2A79CAF3D
                                                                                                                                                                                                                                                    SHA1:7E85207FBA3C2ADA4A8DFE407E1F62A649A3102F
                                                                                                                                                                                                                                                    SHA-256:AF586D36D2EF67C189B3A0D4B9112FF623FD479922C945AC96E6152153F96A32
                                                                                                                                                                                                                                                    SHA-512:5FF6C7959C421FFDA274D1CF285AB423D4CFEF406F9397C152A2BBE0625609D5CA50E3DC251C3EDB878D4C286106AF80173A1456B1D5801727E935151FCE29D7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....`......ePLTE....:w!A. =~"E..!K.(X..c.8t.2j.6p"B. >~.9u.....7.O.....L.\..S..L..F..W.ye.or.ky.a..W..P..B..>..5..,..H.!.E..R.tl.(....:..$......E'{.rZ1.%.~_.g~.e...=.H..2>p..:.J..\.J..'.,Hl'Pi.5/...2.......$Vg."6.(4.-2.......?.~B.zE.uI.:..".......?/w!Ze.'#vj.mT.z:.`e.L..F..7..,..7..&.....M#.97s.ab.j_.~N.SN.!J..-~M.g].Vt.p6.X`.@..Pl.'.2.._,...~12e..d3.[..*.N......tRNS..T.-.........-....IDATx..g_.A...n..1.D.{.`....,.....F....^)...r0{-...?.....%.4......f_\%g.)&.0..3..M.W....x.....Q.2..K..3P\.PF..@.y.....:........wmm.^.7..f..j.^q...P1..u.......bbddhht4.....O `..b._.....!.XB.........>p........O..]cB...e.`.s..Y..;...r.|.P............F...J"...._..t..7....N.lD.cQ.xt....G.:Y.8........#.L.....3H.....<....cF..H.u....+.........Q.q."u.;.,..F..Q.E.h.....v{kK..8..aUBL@J..t:.L:...... ?...z..%.n.p..2\p.+).#...L..V.\.2.c....?1.h|.y,.%.....r.R.V.......C...@....;..A9..$z?...Pu...y.......k...:.hb..G.].`...u...j".b.tY0....IEND.B`.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9284)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):245020
                                                                                                                                                                                                                                                    Entropy (8bit):5.453937864649824
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3OCX:6FLeYcgWJzm8NNfFcrHurPK7d3/X
                                                                                                                                                                                                                                                    MD5:645219BB69D1C9F06CC935CC54DC1C2A
                                                                                                                                                                                                                                                    SHA1:F14ACE0F9745356BC77D888857EF32A5EADC8615
                                                                                                                                                                                                                                                    SHA-256:5332FD32D8BE28EB2531721220E8C3C561000378988BE4B4D7F97568F0B3F224
                                                                                                                                                                                                                                                    SHA-512:CB41C3768945DA663B54A29758D6BDFFFD4666C6EEEB253017748831CB424CB54113CFE9DF06959E980E0A7B9EACB6F0D9DD1016B3A9B1BC900FAB79A30AF837
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (660), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):660
                                                                                                                                                                                                                                                    Entropy (8bit):4.961667088860289
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:wXWgsSy4ISkcQTnSVmDSWHPa00W4KiBbnPhebIF8ESnvnrKsP6iDCSo8+g:wXVrkZf/Pa0wKcnPU0F8EujKm6iDCJg
                                                                                                                                                                                                                                                    MD5:87BD2B408DAD5FCA9F26E2807BA39A80
                                                                                                                                                                                                                                                    SHA1:F36BBDB9577E6016967D6B6073590DD2DC034F50
                                                                                                                                                                                                                                                    SHA-256:6E1F24818FEB370B4FCC841C8B0B7E1EE523E1A9C0DF8BA85391147BA6583D26
                                                                                                                                                                                                                                                    SHA-512:056F7FC99C0FE9CF39F93A27D63651CB62A8D2C6A57D4327755FE4C763243CE2C31A1ABB2A19C9E16AF30C711EC4C75640C0E72BE3ABF14ABD6E2EFFFE7F4AE9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISXQnW9C80dJi2rhIFDb_JS10SBQ3jB8voEgUNGm6cexIFDawRvigSBQ2k-wHREgUNl_qm5RIFDcMa-mQSBQ06UOEIEgUNuOWM7BIFDaIY0xUSBQ1AUqYaEgUNWZ0y7hKHAQm70HllRM--VBIFDe_AB44SBQ0EGm-8EgUNGemwtBIFDbf3mWsSBQ3zuDu3EgUNA0A8RRIFDb2br8MSBQ29oozeEgUNHyLYBRIFDdPDeT8SBQ0G7iq8EgUNi8OfWRIFDQ1bfGUSBQ2uWz7BEgUN1q9B-RIFDU5ZZMESBQ1f2lMHEgUN9AhRBRKxAQnMpdkPqJ5AjBIFDcNzF20SBQ0-3PUDEgUNwD2sFxIFDcY_oCUSBQ1wC0WmEgUNWNU5sRIFDXnW4kcSBQ3mIcJXEgUNf4N_xRIFDX4kBE8SBQ1YUwFyEgUNfOiC-hIFDeBweSQSBQ3nz_cvEgUND30hsRIFDXavOzQSBQ2yuQxHEgUNmnSZLBIFDYQNMscSBQ0_idxMEgUNqfx_mxIFDYUnsfYSBQ3OvROLEgUNqkb8sg==?alt=proto
                                                                                                                                                                                                                                                    Preview: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
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):418
                                                                                                                                                                                                                                                    Entropy (8bit):5.391458026819874
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:2VzIr0X//L6y/I+W/8uCsK2KmACTlTvjf/YGuS6N0GeKkenVi3c4xLpl:2M0X//L6qW0yTlTrf/SJNEBdl
                                                                                                                                                                                                                                                    MD5:52429D6DF15EDB4B5086B949DF26CB1F
                                                                                                                                                                                                                                                    SHA1:1C50C6543770DE6A51E1CFC9794DB0AC4D426444
                                                                                                                                                                                                                                                    SHA-256:6B04201779EF71DC16D6058B280E2DE1BD5F149709F2C81527720EBFA3822069
                                                                                                                                                                                                                                                    SHA-512:F557A3902E2A8BAC355EC24A7F73CB4930304E7E820F0343D8C40BD61D0E718F443D03B87559737BF0746861923261E4A59A5FA28958296AF281CA850DD1DD85
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/c409da27-a4e7-4a0b-29d2-4775b9f46400/public
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma..................mdat....?..4..CA.2..e....._.....@..............P.....v.2..(_4.Z...?.tZ.....,?\..j.A.6....e.W.......$<?j.,...^d...iO..%j\..x*)x.....M...h.y.R.W....%..!..c..>...f..*?rc&....@
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=14918036;type=trezo00;cat=page;ord=8481377717350;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Fcompare;ps=1;pcor=1704567151;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fcompare?
                                                                                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1206
                                                                                                                                                                                                                                                    Entropy (8bit):7.036927959366985
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2N6/jDhoGC8qrCwm7RRunrZhQ5kRKjAt8AWPBTf/wbtPndwyI:2M/jDhC8q+wIQE5q18AWPhfYbtfdwyI
                                                                                                                                                                                                                                                    MD5:BC0FE188B72D22CB135F25E716CF4243
                                                                                                                                                                                                                                                    SHA1:767B9846090EC7E4B637A80EA3873B82092DEEA8
                                                                                                                                                                                                                                                    SHA-256:C42EC4A4A7CE3A001B40ED6DF0D6F8AC0EEC1B14F1C86C983E352D0548FB6AFE
                                                                                                                                                                                                                                                    SHA-512:F4D92FB0215E6D11B62591909A2FDB521DC8A0C39EDF352D4D554DD35EB9A78BE5B75CA473F52E0CD6035A1A9DED115D4E64E0F70CA9076743EA21E918A2892B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/8defa0c3-2f5d-497f-95c6-73a59be85800/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............6.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................6mdat.........@2..e.5..~` .......8.....}X...h.Y..G>....I...v.C.XT..Tc....c.....B...u.......%....~zph.d.\..X..R..e....8..EL...7v-.p.B.B]..q.Ed...E. ..kw...V...v......(..)......Z). y.....y0._W.r.v..6.%.4n..{\.m"\.A......n..%..xw...t.R.5.w/....._.Z5..U...U....b.S.Y..w...8u..$....K......R..........>.cd.U.&u!.jV.PH..EX".[&.!..n0a;.)..r...N...`.w....'..>j..t.9.,da.%.W.].......Hp....|.....CGi.A...z*T@......N,..UX$..C......?.....4.@2..e.3C'....?p...L......0..A....k.......*..D.D.....YWTH.v...r....v.....N...}1+&.^./^.q..xX,.;........#0..).Rz..*.. ..jpjP3.......>WH.T.].F&N....*..O.G.n.;^}..=.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):108288
                                                                                                                                                                                                                                                    Entropy (8bit):6.170460772537845
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:YQFcg1R2Yt2wTqTfMvMYOGC9i3EIqkZMVvFP:OgiKTKGOPoEIje
                                                                                                                                                                                                                                                    MD5:AE7B0E0E6EEBF1588E57468F996DF5DF
                                                                                                                                                                                                                                                    SHA1:9E25B5B129DD836D9A1177EE86C68DC8BC295450
                                                                                                                                                                                                                                                    SHA-256:1B471A5FC047D16C8F80B5A4A02E722574F94F65A6F8AE8E2796AA9E49C90694
                                                                                                                                                                                                                                                    SHA-512:0CAE9153497E40C1E406121003F9E5A50C529E3E79AD2C246B660566A8CC8B78387E58793BCD6BCAC82CEAA356136376E118C3C5DDAF09F6075A904FACBA8F42
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_11.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P."d.~......Q...!...A..L.)?.!........XB4.'.._....u../8.}n..{... [..{....b.D .m......"".?...96.J.F.1.>X....5..7.Cj..H\..t..J...;..f.t.(.F*.Hw.ii~.9.p...+..5.?........Z.......G..1.................i!._Y.:f^.o...oe4... c.q....7..[..p~Y.j......d?<!:U.je...+..{:......>.f.\.#GR.@9. .F.8H...f/.....].^w..!8...3........|z..5.[..^._....1.............................GA.2.P."g.~......i...!...A..L.,?.!.....A8Y.7.k.....O<.=...*
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):106220
                                                                                                                                                                                                                                                    Entropy (8bit):6.260122925653627
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:+4wgUtSE+9C+TDoa2+YA3PrCSFcn9cLUQ2o6VYvbVsmpS7jNOSqiInZHv:+4pEGCGL2+13PrCSFF2wVsmpS3cikv
                                                                                                                                                                                                                                                    MD5:95CA63AF7BE0B5137701CB4CDE4A18F1
                                                                                                                                                                                                                                                    SHA1:E2A0EA5FDFDE7B205727E1FC20CD1F3BBA807672
                                                                                                                                                                                                                                                    SHA-256:EA719B3399440B944073BC004E54709EF6C7EDA2D25A59C88A0CFBA2A7D70A0B
                                                                                                                                                                                                                                                    SHA-512:75688E8DBA5D461DC39A73EB555E3307052F87CECF700E6BC1A21C6B58CF76837A9801951F952F95FC561950A2053B18BAB23A2CB67E8E9609B09981AB3C2C50
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P..\.~......^...!.cpA..L.*..!..U...d.x...i~~g.....J.ws5..L7...d.....+.H....Q.w;%Yne.F6.....!-..gC&.l.5.62....t..D.XN..Vk.=. ....YJ.d..~.J.lt.)...R_...>&h..[g....@..U.O..N..d.G..1....-c...Q.jN.$...I`...@.(...Wdxp5.d5C.5p........l...8.+h...Y.OS.....u^..{4+D.....T.'.d8.....y...,&..%M....b,...`wdj.#.Gs.+........K..8...Uo*U....u.a.... ..........................GA.2.P.._.~......T...!.c.A..L.)..!....Di<z......s..ow......
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):410
                                                                                                                                                                                                                                                    Entropy (8bit):7.478091976534684
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:pcvJZxDw8uT7DwaYySgkLfKsnpD+RCnN3c:pc2U6Sg6KsnpDA
                                                                                                                                                                                                                                                    MD5:FA33164523256C5E71A41F33817EE1C4
                                                                                                                                                                                                                                                    SHA1:2E27D78B0A10BCE281AD09FA10EF9D38698D5709
                                                                                                                                                                                                                                                    SHA-256:956981527C6B46F3BAB666CCDC98A9BE622EC204365E5E50E5D34743B3CB5138
                                                                                                                                                                                                                                                    SHA-512:629A3F44DE80CAA7A4D94C230E4BAC8FD501955C9A80A0807010D2837AB3FBE34034D19E93E0E14EF3B29AAA24319771391D6183950D08CB14CB4B92A40AA909
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/icons/xrp.png
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L....//.....m.H......XC.....o....s...d.....'g.m...=..........*.FQ%.K.:m.J....8...;.J...'...a.I..s......'.4=..D....6.,gf.)e..tF]..........@!.n;.`X......g.H...a"6.1....u......b.V..Y{...?....8n.~..=4=v"ge.PM..e....i..F.eC........r.^O......... S.q.D..K-.<.....?..m..$".+.r.....M....\...?..9.O.z(.:...V.......0...L.m.XBxo...}....>.........:g+3.iBu.?.......G#..U..:...Z.....W..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x440, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):124826
                                                                                                                                                                                                                                                    Entropy (8bit):7.507799208354501
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:k9fuBk+cjBXjO8ag64554LeriuF3ul7mtvda:AG9uFXaNwaU3uhmpda
                                                                                                                                                                                                                                                    MD5:BEA24AF2532125733E270C2ED993E15D
                                                                                                                                                                                                                                                    SHA1:57C9F9423E57886DDF134C3AFB68FEDD56E3E009
                                                                                                                                                                                                                                                    SHA-256:96C7A49CDA81E517211620F7EB856E5D5932A01436A6C74C05AE65084E7D5CA4
                                                                                                                                                                                                                                                    SHA-512:2ED5343678F36867687BE490DC19CC47CF04ED11BA30B3A0C7D1271D8FC8512D3759FF9E51A5229025DD9F907E44B01FC7C6189AF4E6725470B11C3F12999971
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://i.ibb.co/jyM2wv9/footer.jpg
                                                                                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......d.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:B82E8B43586B11EFA42B97325D23D7FD" xmpMM:DocumentID="xmp.did:B82E8B44586B11EFA42B97325D23D7FD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B82E8B41586B11EFA42B97325D23D7FD" stRef:documentID="xmp.did:B82E8B42586B11EFA42B97325D23D7FD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (27156), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):27156
                                                                                                                                                                                                                                                    Entropy (8bit):5.225486879317186
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:724624s24Q0o+GyoK3jqg+Cmww+CTwlAhRCv2kA8YZk2Ad/nhWAJp4P824W5/m3M:k0k4FE1
                                                                                                                                                                                                                                                    MD5:96EE2B2730BBEA62F251CE41C9C63C6A
                                                                                                                                                                                                                                                    SHA1:9F2E3201EA868D47003CF0E9C96593A18F77C1C4
                                                                                                                                                                                                                                                    SHA-256:039962E1650106FE4A6CBB2D76967A7DEE3CB489B6413D6543171C9A18D5FB9E
                                                                                                                                                                                                                                                    SHA-512:BB9AD5BD9C2A2F93A46817309601E49A12B4764AF23E928C615BF583D8FBAE8D9E316374E43476D9AB63797505AB1C68D0EB6EA190D3A79362FD7C07E0909841
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/9888-fdd0ee3d301b8e40.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="17d7fd1e-5bb2-4e0c-9b57-807a3589533b",e._sentryDebugIdIdentifier="sentry-dbid-17d7fd1e-5bb2-4e0c-9b57-807a3589533b")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9888],{12667:function(e,l,n){n.d(l,{R:function(){return I}});var a=n(57437),r=n(21505),t=n(7721),i=n(28884),s=n(15858),u=n(42664);n(45132);let o=n(55776),d=e=>{let{fragmentRef:l,className:n}=e,{id:r,isPreOrder:d}=(0,u.useFragment)(o,l),{commitMutation:c}=(0,s.S)();return(0,a.jsx)(i.zx,{onClick:()=>c({productId:r}),className:n,children:d?(0,a.jsx)(t.cC,{id:"c3H83f"}):(0,a.jsx)(t.cC,{id:"qiOIiY"})})};var c=n(23610),g=n(12739),m=n(51296);let p=n(31063),y=e=>{let{fragmentRef:l,parentName:n,children:r}=e,{image:t,name:i,productCardDescription:s,productSlug:o}=(0,u.useFragment)(p,l);retu
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):941
                                                                                                                                                                                                                                                    Entropy (8bit):6.640973603327279
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2N6/j4CGC8qrwN2kVatqGTcBFW+lUdH1n:2M/jeC8qk2JS9UdVn
                                                                                                                                                                                                                                                    MD5:72EB94D7CCF51C412A14E44AB835179B
                                                                                                                                                                                                                                                    SHA1:735D48F53FAC49B9E77B05434A9A7026BC6E626B
                                                                                                                                                                                                                                                    SHA-256:2086EDF4242CF08053CD77E9A59C9680F222745C4AEC1F464D49EC078E139F7D
                                                                                                                                                                                                                                                    SHA-512:634D1371E3163C1A37E2FE4350AECE0F965E857549A9CEC35E66718249A8CC1C02F66B61C049A7FD882EFEECC1A6E1113B0BBAB536B0176732A4C42DC56C9400
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/083b3b7f-f1ce-48bd-1395-0631f9607800/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..............................o...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................-mdat.........@2cej5....! ............1....}..1+.Wq`x......_.J3)d.]Ej..u...uEj.n..../L..G.f..e"....!.M1..#.Ga..W.0.....?.....4.@2..e.3E)....?`........... .*...|\.+W...l...v..!.h..7.O.JJv.....f.ZK.....<..}.%...L.....<...S....Uc.JbHE.S..7G..T.r2..%.'..LH.V.....kf......o....wk.W.....N.`2B.3..K.$O.....o+...............`.f"Oi.>........U..f8....^.A..:....>CDb.....1+b..FJ+..,y9..p.c.pPn.W.8.p9D\..8C..F....@iI..>.rM..(.N..*C..5i.."$..l.f...!......)..T.?....:EQp..........Fw..@.[.n&.M7..G..b...{.).E.2q.t..S2...._.w.,r.TC.C.....+.[....Ru....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 274, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):15925
                                                                                                                                                                                                                                                    Entropy (8bit):7.979239617638568
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:bsLwyv4MjmC1mop1oQgc5yj2r7/gZj3C/y/v/7uekw:bcBvDKCBPoQgmdXe3CaSRw
                                                                                                                                                                                                                                                    MD5:34A3E38DDEBC9E9EC1443635524681A7
                                                                                                                                                                                                                                                    SHA1:52BB67EBE14C6E2D87A0D89D796886014EEDA25C
                                                                                                                                                                                                                                                    SHA-256:4E58A17C7F23AEA0722DE32D31D2D96DAB6580D65315F2A3E4F7D7CD1B13767E
                                                                                                                                                                                                                                                    SHA-512:CE2732B8B1C8D147F5EC8243CE74C21136E1A62905ABB8508114A63C61A826F006E137223F6527318C4F2A56FEB23BFE901C1EBEBE3378294D8503062F17E7BB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............*.....gAMA......a.....sRGB.........PLTEGpLZb[...cwfv.wq.t~.....s.wj.p~.~VaW{.|Zj\V`XRVR~~}z.{UZV~.~z.|^c_...HJH...DDDIMJ.........}.}...JNJ}.}...t~uwzxSVTMRNNON...HKH...~.....\^\......~.}w{x;;;...qvr}~}..._d`...pwqtvt...YZZbfb`bampn...............?A@9<:,1,............_\+&.^'''&&&...^^^%%%KKKiiiZZZJJJgggLLLooo...CCCMMMIII"""((( ...DDD@@@???HHHNNNGGGFFF...AAAYYYvvv......EEEBBBdddnnnQQQSSSPPPOOOmmm]]]VVVTTT$$$RRRaaabbbWWWllleee>>>ccc<<<)))kkkfffUUU```...XXX+++\\\......qqq......--,333xxw655.......***...;;:||{yyy776~}}...221...:::...988..~......000............///...uuu..................xuq...sss....|y..............................b`]....................pmj_]Z...uroYWU....{..lif...mkh}yvQPNspm..db_GEDSRP...........[YW..~igd..NLJ..............zwtfda...........|zzPNLJIGUSQWUSgec................MtRNS.l...&3....W.6E..b..E._.....Qq|...S...%....l9...z....Fp...............W......:}IDATx...O.....p"'.or.D.n..M.\..[...*}R.>hfv`Y...s...s.'...`....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1165976
                                                                                                                                                                                                                                                    Entropy (8bit):7.957553403671882
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:yJkrsP8SG0ZmB/9hTfXww/bqkHNCf5KTycWH+D5LixQlcxr3N:eFUS9m3hTfXwUqaAxKTyc0w5i7v
                                                                                                                                                                                                                                                    MD5:E71DD7EAB5ED48416172C555D2B5147B
                                                                                                                                                                                                                                                    SHA1:3A3F33B0ECF7A13E558B468A79733741A87F580F
                                                                                                                                                                                                                                                    SHA-256:58357C6B71B6EBAB885060EB0916E226E9D5E49582BF96ACBF7210CE67F2D4F9
                                                                                                                                                                                                                                                    SHA-512:B4573D442E935A634D6A75B4D028C1F66C15476971AF02974092E4BDFD2FEF5644F12164317B6D7CC1AF4AD854DB55CF3E5DA5A6E2EA0774ACF09055A0122D72
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1..^....&...........gM@..(......@....@......e.....h......e.......>r..`@;..Br...W;..{.!...-..&i.....^C..?V../.~\.)..(..).C.+R..=.UR............%W..RoA3....d"=G...mR.L.7v....(.8..Mx.>......Ys.....".3...J..p.R.AX...mo..(.<..&.|.\A.c#.i....g+5...3......!.p..H... 3..7.*..9b.Y..P.n.....L..e...9...(.ZC&T....#.s..6...:..u.)..)[.~=.j."Iai$...G.....t....O...|....H..'^H.H.!U.....).`.0.I.....+.q.../8@.C
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):28282
                                                                                                                                                                                                                                                    Entropy (8bit):7.987514008493607
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:525Y3jLF8vfisYg4Tkp2Qe0DI9/Z6iefDm:5kkLFPLW2Qe3BZwC
                                                                                                                                                                                                                                                    MD5:EDF4855F2C9DB9133DECEC6664E0BEC5
                                                                                                                                                                                                                                                    SHA1:0FFE65A756FD0B0B27D21BC5EF46CCC1A242DB98
                                                                                                                                                                                                                                                    SHA-256:517D419231E277ED3122F101794D804D354D27EB09609EE47DEA2B0EA089F015
                                                                                                                                                                                                                                                    SHA-512:BA3EB54FD6939A2665418D7D524FA00FFF491DED0BE14F61FCD4F1AD7235710AF4877F96924004A2194D21FC41A8A38EFE4801A56C70384C94616F1DCAD7E932
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/navigation/trezor-safe-3.png
                                                                                                                                                                                                                                                    Preview:RIFFrn..WEBPVP8Len..//....9.$ER.1.....+3..I.")..u.Ky...#IR$E..3.N.)o.2......o....kj.(jkn..Z.:..m.m.v.....%.mI.9..!...9.$..C.v..AU&y....(..$....u.;.)@y.N..0...M[s.n.^....c.&..$wmo.|........m....f...s.Y..X..V..t.+..H'.........N.D.$wG....Z.....P...-@X.U...Q...-.y...M........@....W}.D=oK....Z..(.J..*..g.if..8.f .....X...I`R.......@J}K.l.........Qe..p......R...R.I.....$..........1..I^..9.%....{3.gwxyy........3...f..{...f...k.:..}}}...._....K...K...}..r...N.....77.........b..m.HI...w:..1...q.~.[..~.o.17.H..@^.w. .Q!.q.Bi.m....{..?.....".%=.AI.L...#L......?P...jk}..j..-.v.H.. .,.v...m...?..?)..i..t...e.5>.....s#.............r.. U.K.2..#.NL........U=...-"...h..F..(.e5ed..h.3_.....8.6.*w.%wU...8N...i...o....*..@......n(N4mF.......i$P.6.w3r.M[...i.....D.i......d,,.}Z........?:.72.e......f......^+.<....F.L#2.e.7..*._.......$......sZ.^=_.Y#.....R^R=$r..W..1.N....h.8.w.>[.y..;T.l_.|...-.U...6......k.....f.{.....J.?.......7............+q)
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24463), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):24463
                                                                                                                                                                                                                                                    Entropy (8bit):5.567147925735776
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:dgqumzaRJNeFAN4x6PL0SgSNJv3YGd8qewgSHuPokuF72OQqxt/zPgeYplT05jad:mmzaRJUg4x6bJv3YGd8qXuPopF9bxBPU
                                                                                                                                                                                                                                                    MD5:DA64E0C16DDED654924CB6C96B257EFC
                                                                                                                                                                                                                                                    SHA1:6B1BBDBBA8F9A8F248C72CC3740FBB8E44DBE57C
                                                                                                                                                                                                                                                    SHA-256:227A7E4785DE2F27505AA7D6ECED6B3E6C305C5434449B6AECB0FC06C93B261F
                                                                                                                                                                                                                                                    SHA-512:650D2B4F93392D633C0B09FDC55FC3200FAB5832473FC48424F65CFD54B63CA746AB59274E39DDC377054E02D36DD4DF12C7CEBF33E14C82D98B2A1EDE55F0DD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/app/%5Blang%5D/(pages)/security/page-af3e3b131484ce02.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b3a51d76-bf25-4804-ad37-6b4fbb5807d2",e._sentryDebugIdIdentifier="sentry-dbid-b3a51d76-bf25-4804-ad37-6b4fbb5807d2")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7592],{47100:function(e,t,s){Promise.resolve().then(s.bind(s,36412)),Promise.resolve().then(s.bind(s,10485)),Promise.resolve().then(s.bind(s,53214))},46675:function(e,t,s){"use strict";s.d(t,{v:function(){return r}});var l=s(57437),a=s(42843);let r=e=>{let{className:t}=e;return(0,l.jsx)("svg",{fill:"none",viewBox:"0 0 20 20",className:(0,a.r)("h-5 w-5",t),"data-testid":"@icon/Plus",children:(0,l.jsx)("path",{d:"M17.5 10a.625.625 0 0 1-.625.625h-6.25v6.25a.625.625 0 0 1-1.25 0v-6.25h-6.25a.625.625 0 0 1 0-1.25h6.25v-6.25a.625.625 0 0 1 1.25 0v6.25h6.25A.625.625 0 0 1 17.5 10",fill:"currentColor"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1038), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1038
                                                                                                                                                                                                                                                    Entropy (8bit):5.211513735471268
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:sPpz1CpSPAaGsFZ0501xF5U8PDZDKupSPoqGMbdQaFD2oF1gDZ09:sP9XPvGa250rFW8PdDKdPoqG2FCI1gi9
                                                                                                                                                                                                                                                    MD5:C498DC221C0B3E7E414BE2DF98B520FB
                                                                                                                                                                                                                                                    SHA1:C2FB92273365F3E8890B1CA485CB5D82987AF905
                                                                                                                                                                                                                                                    SHA-256:05D1A50A301DCE1204612DA51527384A93C33CBBB7053F2CE67AE2B85BD04C91
                                                                                                                                                                                                                                                    SHA-512:1297AC6E7CD059961C9B1EE869E732809AC5F1422D6F38F3414F1CE5FD955CF03FF3AEEC50F05621A758703A05ACE1932647C678D58B6FA72F0D49E650DD25B4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/css/38edbaaf73434f60.css
                                                                                                                                                                                                                                                    Preview:@font-face{font-family:__satoshiRegularFont_890670;src:url(/_next/static/media/ad67f640d4bb0eae-s.p.woff2) format("woff2");font-display:swap}@font-face{font-family:__satoshiRegularFont_Fallback_890670;src:local("Arial");ascent-override:81.90%;descent-override:23.11%;line-gap-override:20.10%;size-adjust:99.51%}.__className_890670{font-family:__satoshiRegularFont_890670,__satoshiRegularFont_Fallback_890670}.__variable_890670{--font-tt-satoshi-regular:"__satoshiRegularFont_890670","__satoshiRegularFont_Fallback_890670"}@font-face{font-family:__satoshiMediumFont_920e7b;src:url(/_next/static/media/68ed26f9d69f132e-s.p.woff2) format("woff2");font-display:swap}@font-face{font-family:__satoshiMediumFont_Fallback_920e7b;src:local("Arial");ascent-override:79.56%;descent-override:22.45%;line-gap-override:19.52%;size-adjust:102.44%}.__className_920e7b{font-family:__satoshiMediumFont_920e7b,__satoshiMediumFont_Fallback_920e7b}.__variable_920e7b{--font-tt-satoshi-medium:"__satoshiMediumFont_920e7b",
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):109228
                                                                                                                                                                                                                                                    Entropy (8bit):6.214584652337756
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:NPzZ/l/zzeiFQWUEa1b63prsdMX3wOtuVJ0wIxH+wxq60Au+JxtuG:NPNlbzpQzEUO3Odmw8ukl+y0Au+rn
                                                                                                                                                                                                                                                    MD5:5422D478B6B78F7D1333691FE8E1E844
                                                                                                                                                                                                                                                    SHA1:57CE84139324FA92F3C7FFE1E4AF1793E956F9C6
                                                                                                                                                                                                                                                    SHA-256:9A07D4D7C73C77CAB03D5233B58D7B1D1E3A653ACAC859BD1C8DF441AEA46A57
                                                                                                                                                                                                                                                    SHA-512:EEAB1F517C75F54DB7640309643A2C1CE916630166B9AE0F357D066FADC36CA207A59651F7D68D763AE5F36B797755FF710F2B5616E2CBC3FB156B0A22964E88
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_8.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P..!.~......=...!..A..L.&..!z......Acm!X.';...{..y.....]........T...^6.S)Zds]h..Q...DB.:X4...B...Q..eBvp...n.)D..@..H.X...{................ u...-N....R....g>.....A....G..1$....................................;....ED4...`,O.....&..@.?.=.>....\.:.......b..,.....8..X.... ..B.&J...30..0.g..]....'P....@t.......w..V...oUxU...`%.m.H......................GA.2.P..$.~......@...!..A..L.'..!..E...f@...5.......q..V..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21297), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):21297
                                                                                                                                                                                                                                                    Entropy (8bit):5.106874739298414
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:iKBMtJNkJWCF9i8EoFf8IJmftvoyCCF80MpyUfnuHAmyI9aXdjz5r/C8jS:lMt4JWMmVb0pNnuHAmyjxzi
                                                                                                                                                                                                                                                    MD5:428375B37DCFF533D9C3BBA5D224BDCA
                                                                                                                                                                                                                                                    SHA1:D0A0D40B2AF5048018AA77595AB0EC5252BD864E
                                                                                                                                                                                                                                                    SHA-256:8C9D3EEC096D29A1341C06F5C52F98A01658EA61D35F79549374AD113B1C8263
                                                                                                                                                                                                                                                    SHA-512:69F34A26D506729D61723323FD0E2971C1A5AE1C0FB5449AE7CFB35DB0A27114873FAE3E8AB8ACC28FED4B785A4FA73EE04E977AE2111A85D8E5E8354B8C402E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/3330-290f610c2a0dbedf.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new e.Error).stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="71fad776-bea2-45cd-80c2-2f116577cd7a",e._sentryDebugIdIdentifier="sentry-dbid-71fad776-bea2-45cd-80c2-2f116577cd7a")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3330],{60367:function(e,r,o){"use strict";var t;Object.defineProperty(r,"__esModule",{value:!0}),Object.defineProperty(r,"default",{enumerable:!0,get:function(){return n}});let n=((t=o(51237))&&t.__esModule?t:{default:t}).default},51237:function(e,r){"use strict";function o(e,r){return{handler:e,config:r}}Object.defineProperty(r,"__esModule",{value:!0}),Object.defineProperty(r,"default",{enumerable:!0,get:function(){return t}}),o.withOptions=function(e,r=()=>({})){let o=function(o){return{__options:o,handler:e(o),config:r(o)}};return o.__isOptionsFunction=!0,o.__pluginFunction=e,o.__configFunct
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):87608
                                                                                                                                                                                                                                                    Entropy (8bit):6.767648717270812
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:3EiPD3fXsjJLDVVlbgCG3RAi7oepitjjEIcAwmI7QGdM0S:0iP7v8j83RAAoepms397QGdMJ
                                                                                                                                                                                                                                                    MD5:5ECAD2BF440DF22954B858F93BC25436
                                                                                                                                                                                                                                                    SHA1:3AB2510E205B013D920A7B9FAB0872A14DB7F030
                                                                                                                                                                                                                                                    SHA-256:15A35BC396FE7FF691DB00873FC432F2F8AFCADC9131327744ADAB1762F621D3
                                                                                                                                                                                                                                                    SHA-512:80490D55721DB10F46B514970183E505221506A70472514072F49390B4B3D296F9C3D2A2DD8250BF7AB5787CB688E1BD8DD89B5DC34251D96914231E63CD3BFB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_16.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P.0..~..........1..B................gM@..(......@....@......e.....h......e.......Q..P....W........6.X..2.[...t'.~T......R.{.5U.........>....0.8...w... ..|..Q_;.M.^...S...G...I..O.j.@...?....L.......t..Y3^..z......2RerL<,...#@$S..w.R.1...\..<(.>T.F.F.5...W....FCn....PS....].I..o..H.C...........Mo....qA.5L....M....X.....AwW.m...j..u.*....,0.h.c.G....j.....&.z.........B.....D..'...'j.&P.s...../..4E../
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 560 x 560, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):40075
                                                                                                                                                                                                                                                    Entropy (8bit):7.978111977479468
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:hkmj7P4/EgYvtIwf9OLUnwUjzbRyjcMnk6+GW9G0gT1eMO:hPr4/EztIw1WUwGRYr+F9GRS
                                                                                                                                                                                                                                                    MD5:F2E2926CC66220942D9FAD36FF75DB70
                                                                                                                                                                                                                                                    SHA1:0F5B4AFC77004ED3AE9767EBB0F1D1448D9015FB
                                                                                                                                                                                                                                                    SHA-256:3DBE1858E4A64F4A41330AB5B05D07D9740674422E969C67324E0FE81E28EFD3
                                                                                                                                                                                                                                                    SHA-512:640116E0AE0FB6DB47ABCF81E28DC32FA2C9430CCF55591489F6EBB4761AC6B3F304BD6363CEDF13688BD7F027F2EF6C6740EC27417C6BAA3683E54C83D0EDE1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0....../.]...XPLTE.............................................,,,//0+++555>>><<<999AAADDD<<<888rrr...yyy.........kkk}}}...xxxnnnjjj...............|||uuujjjddd[[[___QQQDDDQQQ___JJJFFFOOOPPPLLLFFFRRRKKKFFF???666333CCC111....................................(((--.++,333***...!!!$$$&&&xxxzzz............~~~.........pppuuu......yyyvvvwwwYYY[[[]]]WWWMMMAAA---.................................!!!$$$''')))+++...333666888;;;===@@@CCCFFFIIILLLNNNPPPSSSUUUWWWZZZ___bbbeeehhhkkkooo{{{}}}qqqtttxxx.........................................................................JJJHHHPPPSSSQQQUUUVVVsssppp...IIINNNLLLMMM000===OOOd.......tRNS.<.....D.i.5 .L....V...\VI.......z...aly.n........I?..Z4.....i).R.[.-'v.>...H.................%-6>.......................................................................................:..gw...........IDATx..I..@.Eu.....h...)Z...... .B 8.....Z.Y..q.t....*.6.....I..`.T..82....A.....M.LF>/M.CH..v\.,..Xh..\*.i..'..7x.4..k.&.Y>.....B.Q.O
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):87608
                                                                                                                                                                                                                                                    Entropy (8bit):6.767648717270812
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:3EiPD3fXsjJLDVVlbgCG3RAi7oepitjjEIcAwmI7QGdM0S:0iP7v8j83RAAoepms397QGdMJ
                                                                                                                                                                                                                                                    MD5:5ECAD2BF440DF22954B858F93BC25436
                                                                                                                                                                                                                                                    SHA1:3AB2510E205B013D920A7B9FAB0872A14DB7F030
                                                                                                                                                                                                                                                    SHA-256:15A35BC396FE7FF691DB00873FC432F2F8AFCADC9131327744ADAB1762F621D3
                                                                                                                                                                                                                                                    SHA-512:80490D55721DB10F46B514970183E505221506A70472514072F49390B4B3D296F9C3D2A2DD8250BF7AB5787CB688E1BD8DD89B5DC34251D96914231E63CD3BFB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P.0..~..........1..B................gM@..(......@....@......e.....h......e.......Q..P....W........6.X..2.[...t'.~T......R.{.5U.........>....0.8...w... ..|..Q_;.M.^...S...G...I..O.j.@...?....L.......t..Y3^..z......2RerL<,...#@$S..w.R.1...\..<(.>T.F.F.5...W....FCn....PS....].I..o..H.C...........Mo....qA.5L....M....X.....AwW.m...j..u.*....,0.h.c.G....j.....&.z.........B.....D..'...'j.&P.s...../..4E../
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):728
                                                                                                                                                                                                                                                    Entropy (8bit):6.218748046670053
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4Cf+uFJ2by0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvWGKkCHdI:ee+0o0XxDuLHeOWXG4OZ7DAJuLHenX3j
                                                                                                                                                                                                                                                    MD5:D09F8EDBB15FC110E899FBC1F3CF46B8
                                                                                                                                                                                                                                                    SHA1:4A1C1C24C393B9378380637DC10A59A8E79C1CD6
                                                                                                                                                                                                                                                    SHA-256:E2FD28811A7A7F9D187312295F90A7D7658B3FB204F1B547893BFA159075B2A5
                                                                                                                                                                                                                                                    SHA-512:AA6E2B6ABEAEAB1FEB7CF9BB393EEF9D227ECF1FB08C7634682DCBC7BF351CFEC1973A56112553331214660FD8F90076C0E9EE330E3D2304D9970BC28F755736
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....<CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100....C....................................................................C.......................................................................(.(.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....+.?..(...(...(...(...(...(...(...(...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1264), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1264
                                                                                                                                                                                                                                                    Entropy (8bit):5.515167473847094
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:cgqHHVvCa2uSkxmgsixWN3bjrISrIjC2HB1EFpWTUj1nPyWSM+Q6:hWk/YxLxWN3bnpeBQ0TUPH6
                                                                                                                                                                                                                                                    MD5:5D818732CAA096CAA1F924CD32506005
                                                                                                                                                                                                                                                    SHA1:5C19FABE2C21FFEDB3BE33A33EE64C78D87910EB
                                                                                                                                                                                                                                                    SHA-256:16E6B4843EB02E3352C840BADF659EF85BF68AB1C37818C5099C86FDAFDBF081
                                                                                                                                                                                                                                                    SHA-512:311CF8F409E45C6311627089A7716773CB7BA43B02EC33CA97527F3DA87BDC792A22D96838275091D650C7C382118AD73E5D8EFD384E464CB60758807EDBFC81
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/main-app-b31c7c1a341db9f6.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="22b54f09-042f-4228-8654-389984965559",e._sentryDebugIdIdentifier="sentry-dbid-22b54f09-042f-4228-8654-389984965559")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{72431:function(){},40926:function(e,n,t){Promise.resolve().then(t.t.bind(t,12846,23)),Promise.resolve().then(t.t.bind(t,19107,23)),Promise.resolve().then(t.t.bind(t,61060,23)),Promise.resolve().then(t.t.bind(t,4707,23)),Promise.resolve().then(t.t.bind(t,80,23)),Promise.resolve().then(t.t.bind(t,36423,23))},86951:function(e,n,t){"use strict";var s=t(97634);globalThis.__sentryRewritesTunnelPath__=void 0,globalThis.SENTRY_RELEASE={id:"bdc7819cc773cbe1564d53dbd8e84b7de9991073"},globalThis.__sentryBasePath=void 0,globalThis.__rewriteFramesAssetPrefixPath__="",s.S1({dsn:"https://8cf8d402f4604f
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):108476
                                                                                                                                                                                                                                                    Entropy (8bit):6.25061226635842
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:Qso1mlY3MwokbId8sz1OlY8c0VvSDJA95nRDZNpiLcZM9pm:Qsoglejoknsz4Y8PVaDunRDXAyGm
                                                                                                                                                                                                                                                    MD5:C5903C0DAEB280FB58DBD60C9CC99E52
                                                                                                                                                                                                                                                    SHA1:1475FAEC6FB6A05B5921456658A09B42CB18FA00
                                                                                                                                                                                                                                                    SHA-256:D78901FD013D827D4F14292106C91CA936F37199F6AE77B2B93EEFE37944BF21
                                                                                                                                                                                                                                                    SHA-512:8AC3E95C1BE784F52A810B12761648332872FFE54E90B8C8255F2A631DEFB30786C7C18E370D3F8A3926D13FF44EFE4DB48799703ADAE44EA73534BFC64B4453
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......d...!..xA..L.+..!..........3........o^=.=s..7..p....."M..x..(.(..o[BV-...JF.....&5..%.".2o..0.........Y.....5D.Kb3.........6G..q.................._g...%.......;...G....f..jC...5MB........b.P5.F..](s@..vy.^.#4....S.b.Z). ...R.9]..V.XjDqM.....|.F...\.6&....r...g.....7..!..Xh^.{."xF..G.....N....j....O...c.r2...i.\.q..\>+}.........@...............G..2........................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):106784
                                                                                                                                                                                                                                                    Entropy (8bit):6.222600070782305
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:PZRzllwYhKFWzVHoacMYv5sEbXA9mlsTIAH+6xNNvUWw53K9h:PZBH5hUW5HoaczeEjA4scAe6HNv9h
                                                                                                                                                                                                                                                    MD5:A6E26EA428A82A4E7EAC1FBA8B015826
                                                                                                                                                                                                                                                    SHA1:72134C40341DFD3123B73E28E7F288D994E9600F
                                                                                                                                                                                                                                                    SHA-256:9E484037BBE364DC6FFD78FDCED987FFAD3D56EE79CDFA168AF4983CBD602CD0
                                                                                                                                                                                                                                                    SHA-512:BF382DB13C46B287B29E54C15E6A1A0EC59D12919469A0DC4083C10BBAFAD06DDBAE5980AB8D55D395B2A343D23BDF44CF3AB1C2902FC79907E2FC244FB52B4C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......c...!.ytA..L.+..!.......IhA....2...! [.......d....y.......d.V0...j......9d....$..|..I...<Q.K.@.&._.s..?......J..R.X.Bb.fw.yeL.=..S:-y.._..].5...k..t~...0."[G...,..^.....z.....{......z..U.....5|fd....5W....v.QT7....tWP.j.....O.c]}.wJ.td+........R..'.............e...".{..A..o..x...fM..n..}..\8...i.O.s.......ik.{.......................G..2........................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 17 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1374
                                                                                                                                                                                                                                                    Entropy (8bit):6.913216407113744
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:6y1he91Wwjx82lY2T3ouVgPQ7LyJ3ViHm2GbG2cLh5fID4dOxwt5w9xbK3:6wqQNn2xG4qJ3cNIVcvIITQnK3
                                                                                                                                                                                                                                                    MD5:08B02A3B9D4F286BE5A4CDCE757D7B8E
                                                                                                                                                                                                                                                    SHA1:0C8C2E33168F4F2B30BD14CE5E214929B6F56F48
                                                                                                                                                                                                                                                    SHA-256:18253C9FA3E9CA96E6AFCB30AF240846DE7292F2039D404F60A3045F078AC31A
                                                                                                                                                                                                                                                    SHA-512:C95F1DA72EE89E37A998B14089361A6DC3C3162E05A67481F5B37D4CBDFBAF06E931C763900A53E9501B1BA9C09CA7C67BD2CC0DCE169F6DC20C2E9F5FB92A55
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://i.ibb.co/P4LYvWX/fabicon.png
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............b.2....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:56AAAF6E587211EF970CFA52EC7AF2A2" xmpMM:DocumentID="xmp.did:56AAAF6F587211EF970CFA52EC7AF2A2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:56AAAF6C587211EF970CFA52EC7AF2A2" stRef:documentID="xmp.did:56AAAF6D587211EF970CFA52EC7AF2A2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..1.....IDATx.b...?.:>}..........0.......[.M-.c....f.5....h.>77....k.5..."...H.,...|..#2X..w.....i...h.y.$.m.6-]]..0
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):105844
                                                                                                                                                                                                                                                    Entropy (8bit):6.237535447801257
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:csTNnECorE0GysI1oqEpNDGHhPucsuO6GyleuRE4eZAB31Qe+Hon:csTtrorEXxfpNDGGURe4E5ZuGeKon
                                                                                                                                                                                                                                                    MD5:0FB96988056975C75873F8BE9958D64F
                                                                                                                                                                                                                                                    SHA1:DBD5B7B5436B02907DDC2EBF80F1E5D0EE032594
                                                                                                                                                                                                                                                    SHA-256:B392E11E6D5C4B6FC4B419D66E238C0D1A97A5640E190E8A34852B1D144D7E54
                                                                                                                                                                                                                                                    SHA-512:493A20BFFC20C9D9D4C0876790DE12984C59FC4A2C641B1B5BDBE00063FDF78E4F8F29974FD4518FE214FE680DDF9B540AAD60319E350A76CEB74A54384BC801
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P.'..~..........!.?.A..L./..!.......1qbP\p..).....y.......e+.f...q.'....gp9..*y.K.. ..OX)........9.@..H.k}l.I.....}m.pM..n~..].M;...#.Q ..Q.:.4.uP.....,/....3V*...Ft..d......;G....4.b...G.r.....T[..V9.L.4....`<.L.<4_Dz..).....U.wd.m........)....FXf.0.......!...J.F..C.,.K2W:...L..e...*..[2.0{.r..H..R..2..D..[...K.....K...`j.U..y...J.>......o.Nn.R..o...G..2........................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):39660
                                                                                                                                                                                                                                                    Entropy (8bit):7.993673382464847
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:yu0zKE9yT41WeJABqJhXcSQpjfu/+1CiRcD9j86NG51/A7AWUQgMN24PxlBa:0KUymRIwhMSKytiS9j86NGHY0wNTxu
                                                                                                                                                                                                                                                    MD5:3583784898693CE3F8B50A10535C5671
                                                                                                                                                                                                                                                    SHA1:B7E1E39515AFD759CA7C31AFA3AF969C06350AC4
                                                                                                                                                                                                                                                    SHA-256:1A07084940AD9E07FA1034C61FA9EBE17F54565EEC74F00C2D543F1CB453E701
                                                                                                                                                                                                                                                    SHA-512:280412CC3AD4502CEE1B1540739E9A998B3AC64A5D77E5C1D47CAD7FF8BF12B57F1EBE82B951665EB28D559419E090AC67D810441CA61DDD33166110CDEF2E69
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/navigation/trezor-one.png
                                                                                                                                                                                                                                                    Preview:RIFF...WEBPVP8L...//..?..m$I..jfw......S..r.r.H.$e....o..[..*3..m$I..jfw......S...c....fl.bec..H.*eV.T.m......dUf.$$...n...t7..9.s..^.^/..s.3.......{/.^..{.owSU..=.DV..8...'...sN...'UUTUkU...j...$.l&.......$..%........XjL.S_g..R...........{.<..e..........*...F...Qf..af.l.'.....T.T;I.8W.f.....*0..TUz..Yk...9A5..U%%...U..$...z.Y.K..b...I...$...:.....$......$.$Q.DQ?T.j}..*.{.T.Y.D.TE-PcI\@`f.b3.T+.w ...$.4..8jq."......o.G...............{/...3..Z..8.bU........+.4.'...~...9.....{....7VU...o.8..a..... "&..M-.{.8..g.4..J...?q...5.vm...U...m.._.....l...WpB..............,J..f%'=..c.9.>.C.../...m......(..%..G........&.v.-q.S.8...8bzHH.a....=.LLg.....l.F.2B....U.-....\K...xf.....~......<.~".O..$.m4...'.b.g..i.}_w&.x...lJ.A.dN...TmB4...(....E...C..D....#...>...........x....;...f.A...K...x2....>..'...x..!g..I.>.h...%?../|1.......9.....<.t....g..>...*e...o.;.....D..>.......z.X............3........i...R.p1.}.WV0.F.H..JW%..NWV.;a.x!.?{..gN?.....M....D"..?
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21297), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21297
                                                                                                                                                                                                                                                    Entropy (8bit):5.106874739298414
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:iKBMtJNkJWCF9i8EoFf8IJmftvoyCCF80MpyUfnuHAmyI9aXdjz5r/C8jS:lMt4JWMmVb0pNnuHAmyjxzi
                                                                                                                                                                                                                                                    MD5:428375B37DCFF533D9C3BBA5D224BDCA
                                                                                                                                                                                                                                                    SHA1:D0A0D40B2AF5048018AA77595AB0EC5252BD864E
                                                                                                                                                                                                                                                    SHA-256:8C9D3EEC096D29A1341C06F5C52F98A01658EA61D35F79549374AD113B1C8263
                                                                                                                                                                                                                                                    SHA-512:69F34A26D506729D61723323FD0E2971C1A5AE1C0FB5449AE7CFB35DB0A27114873FAE3E8AB8ACC28FED4B785A4FA73EE04E977AE2111A85D8E5E8354B8C402E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new e.Error).stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="71fad776-bea2-45cd-80c2-2f116577cd7a",e._sentryDebugIdIdentifier="sentry-dbid-71fad776-bea2-45cd-80c2-2f116577cd7a")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3330],{60367:function(e,r,o){"use strict";var t;Object.defineProperty(r,"__esModule",{value:!0}),Object.defineProperty(r,"default",{enumerable:!0,get:function(){return n}});let n=((t=o(51237))&&t.__esModule?t:{default:t}).default},51237:function(e,r){"use strict";function o(e,r){return{handler:e,config:r}}Object.defineProperty(r,"__esModule",{value:!0}),Object.defineProperty(r,"default",{enumerable:!0,get:function(){return t}}),o.withOptions=function(e,r=()=>({})){let o=function(o){return{__options:o,handler:e(o),config:r(o)}};return o.__isOptionsFunction=!0,o.__pluginFunction=e,o.__configFunct
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 17 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1374
                                                                                                                                                                                                                                                    Entropy (8bit):6.913216407113744
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:6y1he91Wwjx82lY2T3ouVgPQ7LyJ3ViHm2GbG2cLh5fID4dOxwt5w9xbK3:6wqQNn2xG4qJ3cNIVcvIITQnK3
                                                                                                                                                                                                                                                    MD5:08B02A3B9D4F286BE5A4CDCE757D7B8E
                                                                                                                                                                                                                                                    SHA1:0C8C2E33168F4F2B30BD14CE5E214929B6F56F48
                                                                                                                                                                                                                                                    SHA-256:18253C9FA3E9CA96E6AFCB30AF240846DE7292F2039D404F60A3045F078AC31A
                                                                                                                                                                                                                                                    SHA-512:C95F1DA72EE89E37A998B14089361A6DC3C3162E05A67481F5B37D4CBDFBAF06E931C763900A53E9501B1BA9C09CA7C67BD2CC0DCE169F6DC20C2E9F5FB92A55
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............b.2....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:56AAAF6E587211EF970CFA52EC7AF2A2" xmpMM:DocumentID="xmp.did:56AAAF6F587211EF970CFA52EC7AF2A2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:56AAAF6C587211EF970CFA52EC7AF2A2" stRef:documentID="xmp.did:56AAAF6D587211EF970CFA52EC7AF2A2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..1.....IDATx.b...?.:>}..........0.......[.M-.c....f.5....h.>77....k.5..."...H.,...|..#2X..w.....i...h.y.$.m.6-]]..0
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1834
                                                                                                                                                                                                                                                    Entropy (8bit):7.477625049870681
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:2M/jhC8qDIJT8PzLtSyYOMlBSlI/dgEQBj7L/cp6:20k8oq8LLtSy7luduj7L/R
                                                                                                                                                                                                                                                    MD5:21C7530681ADB9EECAFD596F8CFC6E9B
                                                                                                                                                                                                                                                    SHA1:389FC9FBC55A8E651B8866E49698E81657FDEE72
                                                                                                                                                                                                                                                    SHA-256:F7E2F61E4217151C724089AA7BDD63D44858B2E9FC5656D4D878F5DA470E9153
                                                                                                                                                                                                                                                    SHA-512:11A1D50936B504497FAD0826E2D81CAF10DE4F53D15A6B1E0A78008E78DE5F45FC664F9923484D8F0939BAF274AEDD427CF206B992095517442E32D4BDA912D9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/54572a12-2b20-4043-3fd0-86f68cc90900/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............8.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.5..~` ..............}X...h.H.|1Y....Y..<.....(..[....7.?...V.N?....R..%O^..rFQLk..*...`..B.w..^...`.._+..V=..cN..(.h.c....^ 1...k..DGe........u.0...U.[....w1......$/.{..P5........._2o`..roF.%..mz.1..o..mW..,d3T.K^...p.nX........Cv.9P7.9...uA|.0.?...].o`...Hyq.k.....].CJJ.....I..$..X....R.A..D..KK..N.....$o@PP.K...~..a......].iF.x..;*/.$..P...-5..?.$.l..XtZ....Zw..Z..Jp..3.P. I...l.X.S.".(......?.....4.@2..e.?E%....?..8......u.x .*...|..J.. .'D9....w.........-i.......R....UWhEB.UeM..-3..3....OfQ.-..-..`....;.+.R..M.....<bK....}a/.ne_..O.Q'=.4.....m.$EV-.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 554x384, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):7532
                                                                                                                                                                                                                                                    Entropy (8bit):7.493088008945738
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:f3ZU8H7UaMM5JtAqTWVyWZEfDc6ErL8Vk:P3tHAq2y+W0L8O
                                                                                                                                                                                                                                                    MD5:1742DB9903EDA7B38851569CA453E4E0
                                                                                                                                                                                                                                                    SHA1:537B5438183224958EFCA87E528D38BB31FFE736
                                                                                                                                                                                                                                                    SHA-256:69479840054049678DAFDD4F5952FA1A8A9343488645AD54E2B93C367BEFB689
                                                                                                                                                                                                                                                    SHA-512:F93D29EB4D5D450924C75E0EB8F2AB14A8139EC2F64A1344F0699DC829FC8A9BA7EC22AE0FE6CFFEEC906BD85FC00B3AD1F4AC8610B6BE20B24FAE3883B0C89E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/security/carousel/product-confidence.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================........*.............1.....................................................................................................................................................................................A ....................... .Z(( .J...$.....................1.X......2.....................c.%........3...................AA.,.A ........{"..................1.)..H......y.l.+.....................:*....H..@ ..Y...h%..}..I ................8..Vme.r... .. ...s.<.X49..6.z....................4Y..of.....Z........y..hsn.m....b.@..............p.<...K.M._Oq.{.@...b..<.[.!n6...../o(..............kg%..$.........x. ..h.5.......T..(./:...............>o..$....,..o..H...<M..I@..STU(:.oR.@............9.r}J..B.(\=<t.k.....-....d..EABeW.................u51Q+$..@.Y.3}L.R@ .Y.j.UW%.. ..N..$.............>....I.$..z$....A..6[[.q@.@ $.=..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 67288, version 1.1311
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):67288
                                                                                                                                                                                                                                                    Entropy (8bit):7.996850505410569
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:1536:YyfRclhR4HoMGGXhzgon/cTiO1ww9OebAPwpJ4Ycg7tt8mtAzHeu:YyWlnsdGokTolY1Im+zHB
                                                                                                                                                                                                                                                    MD5:47F2DF7314F7AA70412E997963A5EFF7
                                                                                                                                                                                                                                                    SHA1:565348E7D9BF7B881B1784F8795672970FA6DE5E
                                                                                                                                                                                                                                                    SHA-256:3F794EEE5F8B0546E80675381FF5E9BF3D679FFEF97DA86B3519F5469197AD01
                                                                                                                                                                                                                                                    SHA-512:92228213AE409A4D82FD0D6DDEFDE938532802AA505E3F1993299C5BFC7B203B18E630D63B724009AB54F9606B4DCE8E35E25B52FC2FC809343658DA2BBB957D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/media/68ed26f9d69f132e-s.p.woff2
                                                                                                                                                                                                                                                    Preview:wOF2..............(....n..............................8.`..`..6..*........ ..S.6.$..8..^..... ..l..d..0[[..,e.wY....S.......<U.0...u..Pr.7P.....RmS..o.T.....z...........o Y.N..v.TN."...1`\H.w..DEA..7.b^C.,/.<...Ue......-...E.M..e.2..D..4.|l...V0y0..?./....fli&.V.S.7....{...F[.S......<5u]?S..a.c...P.w:.r..Y.G.E8...%.^.1.z.!..z..Y...N|.[[fR.jll.......*.+....E.+.dj....J...#>v.+}u......S..Cp..p......;........g..x...V...K.=......t'wi....?o._=zQ.....H.G...F.~H....}.h.]..4....0...].._...|%m27.JU........B.O...&w..b...d.....2..\D+.]...$...X...2.s]...$.T.ql.ZA..p.1..7...R....V...vP.(%.qV....F..n.+]|23K.......E....T...g.%L` #yD..u..N.g......T...,%..E.?..3...,....W....T.`hwXY..7[..rm.@G5N.`..b.W..5.....4.Dm..<.$=...L.M.S. }.m_.X!........ahR.~l..9..?...u+."c..}.|.r.....~{vZ....?|$...v........s..4.yM_.jjg)...y.....<.....7....C.......a.%..K\....Tg.../._d..w.....U......LE7%$..........1h.rXC.j....e._..F#V....Q!&.#.......=b........>....f....b..b(@..E4...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (11925), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):11929
                                                                                                                                                                                                                                                    Entropy (8bit):5.502983638747378
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:3dVAEieigg9NaYRggcbq4rIUKsR2NYGkNlhhnvrgIiyhD0AtlbyARzlLQv81A:3dVAEieigg9NaYRggcbq4rIuRnGkNvhY
                                                                                                                                                                                                                                                    MD5:0D1009956A6A731250BBAD2A58EBECE0
                                                                                                                                                                                                                                                    SHA1:5C95452FFCF2D93CDDAF819C2A3ACC5332BC05B5
                                                                                                                                                                                                                                                    SHA-256:52549AB757365952684D0E730DC5C0A801E5B8A992B2DFA91C0304C45396985A
                                                                                                                                                                                                                                                    SHA-512:EDA96344A7CCC20CEB0D23FDAB30B5BD5422FE7C23C82E28F1C49D0D8CC65A4D1953F7BDFC19B097E4C79D454D077F785EA392E51A8C157C42852F95616473AB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/4109-6064aaec62cc831b.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="7220920f-ea90-4430-924a-e0e9a17630ac",e._sentryDebugIdIdentifier="sentry-dbid-7220920f-ea90-4430-924a-e0e9a17630ac")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4109],{16758:function(e,t,n){n.d(t,{W:function(){return i}});var r=n(57437),o=n(42843);let i=e=>{let{className:t}=e;return(0,r.jsx)("svg",{viewBox:"0 0 16 16",fill:"none",className:(0,o.r)("h-4 w-4",t),"data-testid":"@icon/Minus",children:(0,r.jsx)("path",{d:"M2.5 8h11",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round"})})}},20672:function(e,t,n){n.d(t,{v:function(){return i}});var r=n(57437),o=n(42843);let i=e=>{let{className:t}=e;return(0,r.jsx)("svg",{fill:"none",viewBox:"0 0 16 16",className:(0,o.r)("h-4 w-4",t),"data-testid":"@icon/Plus",children:(0,r.jsx)("pa
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4762), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4762
                                                                                                                                                                                                                                                    Entropy (8bit):5.451375991927407
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:o2Z+WYfJCDZE/qdiRDDjQSDDVkFCVfyr2ln2LBdhnLDl3h:3Z+WeJl/CidDlDhsCyB/ndh
                                                                                                                                                                                                                                                    MD5:EBD3F5185B0CF4045308F2903D034EDE
                                                                                                                                                                                                                                                    SHA1:E57D46C5102670927DF11BA9BCBC928EE2120C8B
                                                                                                                                                                                                                                                    SHA-256:C4EE97E1D4388E7C9C86EB4C3EF667794626F1C383908423DCDC7F4E321EABAE
                                                                                                                                                                                                                                                    SHA-512:455211AE2C956F32759BB80C162BFD5763A85272050C454E70049846756A9F4395C30AAC51EF345797215CBD6D448008737135183D665F2754A9260E4D4F80DC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="6fb65adb-1fd8-47a1-ac8b-e9038eea6cf3",e._sentryDebugIdIdentifier="sentry-dbid-6fb65adb-1fd8-47a1-ac8b-e9038eea6cf3")}catch(e){}}(),function(){"use strict";var e,t,n,r,o,f,u,c,i,a={},d={};function b(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,b),r=!1}finally{r&&delete d[e]}return n.exports}b.m=a,e=[],b.O=function(t,n,r,o){if(n){o=o||0;for(var f=e.length;f>0&&e[f-1][2]>o;f--)e[f]=e[f-1];e[f]=[n,r,o];return}for(var u=1/0,f=0;f<e.length;f++){for(var n=e[f][0],r=e[f][1],o=e[f][2],c=!0,i=0;i<n.length;i++)u>=o&&Object.keys(b.O).every(function(e){return b.O[e](n[i])})?n.splice(i--,1):(c=!1,o<u&&(u=o));if(c){e.splice(f--,1);var a=r();void 0!==a&&(t=a)}}return t},b.n=function(e){var t=e&&e.__esModule?function(){return e.def
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://adservice.google.com/ddm/fls/z/src=14918036;type=page;cat=trezo00;ord=319845761;gtm=45h91e5173v894391193z8894211077z9894207506za204zb894211077;dc_pre=1;dma=1;dma_cps=syphamo;npa=0;gcs=G111;gcd=13t3tPt2t5l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=1599124686;s3p=1;~oref=https%3A%2F%2Ftrezor.io%2Fcompare
                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 554x384, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7532
                                                                                                                                                                                                                                                    Entropy (8bit):7.493088008945738
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:f3ZU8H7UaMM5JtAqTWVyWZEfDc6ErL8Vk:P3tHAq2y+W0L8O
                                                                                                                                                                                                                                                    MD5:1742DB9903EDA7B38851569CA453E4E0
                                                                                                                                                                                                                                                    SHA1:537B5438183224958EFCA87E528D38BB31FFE736
                                                                                                                                                                                                                                                    SHA-256:69479840054049678DAFDD4F5952FA1A8A9343488645AD54E2B93C367BEFB689
                                                                                                                                                                                                                                                    SHA-512:F93D29EB4D5D450924C75E0EB8F2AB14A8139EC2F64A1344F0699DC829FC8A9BA7EC22AE0FE6CFFEEC906BD85FC00B3AD1F4AC8610B6BE20B24FAE3883B0C89E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================........*.............1.....................................................................................................................................................................................A ....................... .Z(( .J...$.....................1.X......2.....................c.%........3...................AA.,.A ........{"..................1.)..H......y.l.+.....................:*....H..@ ..Y...h%..}..I ................8..Vme.r... .. ...s.<.X49..6.z....................4Y..of.....Z........y..hsn.m....b.@..............p.<...K.M._Oq.{.@...b..<.[.!n6...../o(..............kg%..$.........x. ..h.5.......T..(./:...............>o..$....,..o..H...<M..I@..STU(:.oR.@............9.r}J..B.(\=<t.k.....-....d..EABeW.................u51Q+$..@.Y.3}L.R@ .Y.j.UW%.. ..N..$.............>....I.$..z$....A..6[[.q@.@ $.=..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5673), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5673
                                                                                                                                                                                                                                                    Entropy (8bit):5.39689672958973
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:zyoDoquGsjtwnCsVYuNNLovELyE5UqYCI31MpRoudgLIAO2GG+df:zTCsV7w6X5EC05I5kM
                                                                                                                                                                                                                                                    MD5:A9518D9A072EAD85F285030923926843
                                                                                                                                                                                                                                                    SHA1:4CEA0BA95CD77CC49986FBFF8EAD98B75506AADC
                                                                                                                                                                                                                                                    SHA-256:A90B27AE719C793ED9761F11E2DB88A1F6A29309E759D0E93897483811480101
                                                                                                                                                                                                                                                    SHA-512:D18DAA5C7130B572107D95D054383F1D8BA84888B3E41C89253152CE5D34A9B1C06D9D50C8B02310BDC277780AA92C268B1B8A0CCE7898DFFEEB18169ABDA74F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="d6f0be35-a220-4268-87ff-8764acd62b14",t._sentryDebugIdIdentifier="sentry-dbid-d6f0be35-a220-4268-87ff-8764acd62b14")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6470],{35859:function(t,e,s){Promise.resolve().then(s.bind(s,57063))},57063:function(t,e,s){"use strict";s.r(e),s.d(e,{default:function(){return r}});var o=s(57437),n=s(22048),c=s(68828),a=s(61637),l=s(2265);function r(t){let{error:e}=t;return(0,l.useEffect)(()=>{(0,n.Tb)(e)},[e]),(0,o.jsx)(a.Y,{children:(0,o.jsx)(c.V,{})})}},68828:function(t,e,s){"use strict";s.d(e,{V:function(){return i}});var o=s(57437),n=s(7721),c=s(92566),a=s(25125),l=s(23610),r=s(36220),g=s(51296);let i=()=>{let{_:t}=(0,n.mV)();return(0,o.jsxs)(c.F,{useNewBreakpoints:!0,children:[(0,o.jsx)(l.E,{alt:"500",src:"/images/illu
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13733), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):13733
                                                                                                                                                                                                                                                    Entropy (8bit):4.794385783118715
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:4hsoEj776Bn/tnHcgaollys/6+EgH3JLg7oLu0MyMVu:i50/3xoGs/jE839g2FB1
                                                                                                                                                                                                                                                    MD5:FC66E046447092C606F2587837F96874
                                                                                                                                                                                                                                                    SHA1:FCF354A8044F494EE1F9FE868DDE3F570F50E593
                                                                                                                                                                                                                                                    SHA-256:5069425B121346B36F730910D05402D50920FC2178B01E0C878B71AF4EF1EB96
                                                                                                                                                                                                                                                    SHA-512:51CD149B2876E90621AFC579FB172E253548A851D4C202181E1FABA812F5BEB1AE9CCF9F153137F60C569E05A79DCB272176E0126ECEAC54316208D2699A689F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://teqdjfjre.42web.io/aes.js
                                                                                                                                                                                                                                                    Preview:var slowAES={aes:{keySize:{SIZE_128:16,SIZE_192:24,SIZE_256:32},sbox:[99,124,119,123,242,107,111,197,48,1,103,43,254,215,171,118,202,130,201,125,250,89,71,240,173,212,162,175,156,164,114,192,183,253,147,38,54,63,247,204,52,165,229,241,113,216,49,21,4,199,35,195,24,150,5,154,7,18,128,226,235,39,178,117,9,131,44,26,27,110,90,160,82,59,214,179,41,227,47,132,83,209,0,237,32,252,177,91,106,203,190,57,74,76,88,207,208,239,170,251,67,77,51,133,69,249,2,127,80,60,159,168,81,163,64,143,146,157,56,245,188,182,218,33,16,255,243,210,205,12,19,236,95,151,68,23,196,167,126,61,100,93,25,115,96,129,79,220,34,42,144,136,70,238,184,20,222,94,11,219,224,50,58,10,73,6,36,92,194,211,172,98,145,149,228,121,231,200,55,109,141,213,78,169,108,86,244,234,101,122,174,8,186,120,37,46,28,166,180,198,232,221,116,31,75,189,139,138,112,62,181,102,72,3,246,14,97,53,87,185,134,193,29,158,225,248,152,17,105,217,142,148,155,30,135,233,206,85,40,223,140,161,137,13,191,230,66,104,65,153,45,15,176,84,187,22],rsbox:[82,9,106
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1777
                                                                                                                                                                                                                                                    Entropy (8bit):7.649812887981754
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gxulTzSH/jTdOl22y+J8xQ0lCAij9SyG2B0GXIGFc6Bx:uuhKdOHy+el7iZSVfGXnc6n
                                                                                                                                                                                                                                                    MD5:364B86EFBDF1F35275E263F751327F8C
                                                                                                                                                                                                                                                    SHA1:2001F074DEF99086C2E5C8FDBAE62611C97E2533
                                                                                                                                                                                                                                                    SHA-256:3BB96AA98318C49D9E1997CD716D60B5F167C6B6BFB3B7E2E60D2B3F89543F14
                                                                                                                                                                                                                                                    SHA-512:7DEE88CA6C3F872651B8035510565194CBC8652B21FD64881672C82658B4362899C3BD0451AC35C1A1E5117B57316BD51304D8408F6D979EFAAC04ED3860097E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL...................................................................................................b.............._...........]..e.....^.....a..`................................y..d....................*........... ..m........f..$...........|.....v..c..?.....[.................h..............j.....X.................:.....4..q..P..a.................o..J....................T........r.................L..G.....E..D.....A...!tRNS..&r......=.....k..:...%O{.|.M&..c....IDATx.W.[.i.^...5.X...,.)......E..X...M.ts.$.....oK.......w^.o....[wO.....EQ.........=..h.EM...1....Z..P{.......hUk........V.{.x..S.Z...?|....<.....|M. ..0..`.)(.......d((......`...yWr$..5.X.(.]x.2.T:,..}C...K...E0.E...|.4=..".5o.C#.~..+C.8'... ....A..)....9L.O..4......i\...58.>.....,...'S....z.........`..(4.fM.Z.......1`.:.B.._0..2 .z..........Tn...S..8}._.(.#....+hE. ........lb.s.]... .c. :.......5.....0.....k;.f7f`A.w#=...G..........P..P........R......._. ....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1296
                                                                                                                                                                                                                                                    Entropy (8bit):7.1617479228867404
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2N6/j37MGC8qrUOxXPekT1rcajaCi+YvbMCHHbcftU:2M/jfC8qwOxXP5FzQYsbcfK
                                                                                                                                                                                                                                                    MD5:17006635612C6EB52723BB4EBE933091
                                                                                                                                                                                                                                                    SHA1:69887F56990C24FA820F06E56A2E0D7520A131FD
                                                                                                                                                                                                                                                    SHA-256:B14B7DD0DFD1B0763AA5618C2A7C68C675550FA34D0BE4FCAB245E7FAAFD6953
                                                                                                                                                                                                                                                    SHA-512:9514DCD555046BC3410E60F1F8837EE4CC573EA0DAE50DCEB94C328F331643758D612FE581C44D3564CD04901F5A6AF5CFC25BF5CDA88A333E63225EA6E8142A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/e0c2b49d-487a-466f-57df-8f01bd97c600/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............:.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.5..~` ..............}X...h.H.|1Y....Y..<.....(..[....7.?...E.Ps.U.....)X..p.B.s~.B...4..@..z..m.*....t5C^M.B.C.*...W....H.o?.q.H....q._sX....U.h.|..g..O:.4*.b..a...z/.f..0dH.>g....r...R....S#........I.O..2Y.ks.n....8eg[eu....dM.f.Z....@.B~....8InV]f....3..)...,..ih._B)..&...$.`l.@.N@......@.v.v......|..v.p.:. .a^.^s..1.....@..d.. .}...>......k...FG.B.....M........s..q~9p...t..-.-F...a.M'..N.."mf2+.e W........?.....4.@2..e.3C'....?p... .$......4. ....|..._.h.;]..S..l....9.......)+........<.[........dP...*...K..*g..@.t..".~V|...{.C..5.Mg.......a~.'Y(.s.6..../...*Z.*\>\...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 638x640, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):27196
                                                                                                                                                                                                                                                    Entropy (8bit):7.9687258956522795
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:h9kfKRIDQDY/DUw67aYXvOdiPP2gt4KhRwIEy:h9kCRIXQPhvOcPu+1hBEy
                                                                                                                                                                                                                                                    MD5:4BBF7D4A5420D67D99CC5634872222BA
                                                                                                                                                                                                                                                    SHA1:C3C781F56866E854FEF32BBFE21DD44B60B06BCD
                                                                                                                                                                                                                                                    SHA-256:C1FB1223929020812FCD90056086733C8BA907E613977DA1E798B2C60A6F79F5
                                                                                                                                                                                                                                                    SHA-512:94AD3101526488EE336EE803CF9A2351086C06B738AF11469CC712A1DE6930D9F6E378CE0FA523F6D2AF199F93507A1D51DC2160677326D865710D0887F288BF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/trezorSuite/hand.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...........9& &99999999999999999999999999999999999999999999999999........~.."..........4...................................................................QA...,..J.....]...x.O....Om.W..v....I.{..u8..:../........._7}4Z.f.MQEr(".."..P@..P......~#..5.N..m...>.....k)M3.Z0.[...U..g..p....k.dr........w*|..{>A..74....z2.\...x-...|.Oi.m.P..S....g.?C0..p......4j*.........s.#.9.AF....y...t...?-..%6W..........B..")Z#.@.TQ.........5.....U.T8...._..hxNo.>k...K.k..i........DT.Q....P..QXy....cqP.B].A.{.52..M .X.....:..9.D..^."...k.....p....N.wJ.ec.............Q.....`....(".. ....ML..;...;u....:=..f.NqG$t.T.Tp...h.........=.....MZRQ.DP........B.I.......1...T.@.......^t.U9.......... .5~...%0.sV.$R............+. ..sH.+F=,..0.K.+P.Q@....V......P...kU............|.._.>....g..U.2........U.K%T.........<..AD.....@.......Z.r........@.T.A.D....Q..S.^5/......v....#.F.k ..5........V..@...=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2451
                                                                                                                                                                                                                                                    Entropy (8bit):7.847166610786674
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:yMMQgJIFWDeCp1auCoa8f+jj58zXXta/mjT+VBZSeUlZg+:8KFJCp1auCOugXo/mj4BZSeUlZt
                                                                                                                                                                                                                                                    MD5:4D29F5063B5A4F130860601A69280E20
                                                                                                                                                                                                                                                    SHA1:7F29683B88ACB16558D2233746B5CC53B3372E0E
                                                                                                                                                                                                                                                    SHA-256:72AC1DB512E4348439383C88C20F8425BF87EB1B5324692D5D44FF5A0DA017B3
                                                                                                                                                                                                                                                    SHA-512:BCA21D701F40E921B7E9026BAFEF2845A967555DA367DF5AE17941DBF31FB7DD0B7A14A46BF01C1BFEBA837D4CEF880CA21F096DA7769285923AA6BCD5D006C3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL.........WOaohwe]m...@6J0%<5+@B8M..+..(TL^4)?PHZ[Sd...<2Gpjx..)VN_* 6H>R'.3-#9C;O...6,B* 6<2GJAU*.6;1F..(......haq%.1"./...VM_..,&.2...}w.tn|..$YQb[Sd/$;.z....?6J6,B+!8<2G<2GE<OI@T%.2wp.OFY..,$.1...let.|.c\l$.1 .-$.090E;1FLDW).5....|.^Vg...................................!..$.........".!4."...C7*.....&......6&%..+.B9.#<,'..Y..Z..(+.#..L..I.p<SB,_L/..Q..\{n8M0(.D.p9.\3D%%a;+.`6L!%Y;+..!..V4!$..S`C-..V..H..[..O..O]G.&. G:*.J..W..\N;+.k7..=.b6.G0.F..E.g8.~?eR0Y6*.H..C.P2.F..R..Q..Y..W..N.L/..X.f6u_4M?,L+'._5..PxC..AW-(.KeX2UF..}<V&&..T..E=3)_P0xi6N6*.V3..RH*'.E..>.E..B`1).L..A.E.B..?.x>..U.U2.V4.x;.B..C._7a,(..O.DiY2X2)..O.v=na4.w>..T.M..G.X5..X..T.M.K.}<..U.s<.?tQ1r[3..^<0(.k9..P.NnA-.`5.m9..S.u;.o;.I.C.|<.D..V.K.G.O2..H.>.q=,.t;.B #n-...PtRNS....WAJ o....I.|f..(.,...f.......6...a...'..Tq..K....r.2p...;M.}}}.}b..V.1......IDATx..uT.G.. !@.!!.&i..F.i;;.3s{..p.!.9..'..qO...i.=i........{.........{w...o.3.......
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):108288
                                                                                                                                                                                                                                                    Entropy (8bit):6.2975064444114075
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:j+e4XmePUMD32WWWEktnkvXaNU/EkkdBhvJT8pn:j+LXEMDmWWZvXaNU/xGBbY9
                                                                                                                                                                                                                                                    MD5:2111F1A7B09BD65215AFCA5AFBBF9542
                                                                                                                                                                                                                                                    SHA1:BEBA6D4483C62D51601F2B3D5324B042B85462C3
                                                                                                                                                                                                                                                    SHA-256:A75F79BEFFC5DC01F62846412EF4C874BC01A87F1175814B0C004104AEF60738
                                                                                                                                                                                                                                                    SHA-512:E5F7DD6BA804ADB2AC1A4D61AFC680C2C11C22326A76597DB19748C77DEB009D0B06B4CE58A1D23309F3A7D01AD68ABF45DA7ED182B547D6249098C05A0C17A7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P.*..~..........!.U.A..L.0..!.......-lg.Pl....|...z......Y.....uZ.8..a....c..~.....Y=ti6a>Y.I..)...{..*..v:5...b>...`.<&~..U^..n..v.......D.d.`q:N.."....f.......J.IU.....R!cF..H.G...A..&x .7.c..8.s1..*..d03...S......7......oE..p..~6.t.L+"@#.-P....*R.....e.t$..^... .......V3.e..L.T....`p3B ....]......Qk..WIr.0t9...\I.@.ol.|...z......Y.....uZ.8..a....c..RG..2........................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):107912
                                                                                                                                                                                                                                                    Entropy (8bit):6.135551876306206
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:sGEbfvU0CXQOcvdO7WwoG31Ji2+/8Hz6c1nSC2gMWD3RXHzC4:5kUDgOcvdp7GTz6c1nSFhYRj
                                                                                                                                                                                                                                                    MD5:39FE6641EA53699928B25F695EA0F395
                                                                                                                                                                                                                                                    SHA1:32057807B97CEA60438E71AE40089D4A2BB73408
                                                                                                                                                                                                                                                    SHA-256:25F659119F7879958580CC465A302C24745B32964BAD2444110CF5E511BF41D7
                                                                                                                                                                                                                                                    SHA-512:9C844724FE7C116BBEE15238C94186DC85F1B571A42D51037A7508EAB9CBCBED8FE87BFFCE74E59BFE622D79005493824540A693C3940F9F7E66DBE2D401766A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_9.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......j...!..A..L.,_.!....f..........x..o.\.Y.d.{J.tc...-!..iI.d...@.t...N..?..y.d8^.NIV.8..M......XCC%...*1."t.q...T..F..Y...'.4.vP.[..AB..Wv.B.....UO.n..d.$.K.F(k...j.4G.....u...IcV.O....{.A.Of...........h.[{.].G).$.U..l......S...er\..[+.....{..hsa.....Ny2wJ-..gZ*....S...EI...IH.d.....H.....Hw.9....9.D............x..o.\.Y.d.{J............".......G..2........................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1114464
                                                                                                                                                                                                                                                    Entropy (8bit):7.951893756717972
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:Lu/oDMNlXcSZG6irkITCf4rxidxzrrb/SLdxi:S/oDMDBRcjOwN2zrrbMxi
                                                                                                                                                                                                                                                    MD5:AE8301CB523E5FC8FCA50D3B011B05D0
                                                                                                                                                                                                                                                    SHA1:1D398756C577C500E66949F414F1D1C3AF4ED281
                                                                                                                                                                                                                                                    SHA-256:904D74B261210B77FE48DD55C686B322F66E5E2DF7FF539D7D52A93B3830BA6F
                                                                                                                                                                                                                                                    SHA-512:1CB965C20456B9781FB3411114BADAF168B3B26A8AC46688B7CF808E0100EDEBD2A4EA42B2A441B6B4070C5D7281D86BC5FDC557284387748A07A7934710359A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P..N.~..........1.cpA..c8...........gM@..(......@....@......e.....h......e..._.hO......M......| .......Q...Z....xH..hC.?.FT.e.....oVJI.S\X.U....]..o.:>.,.._~..=.S''6..c.PG...&=.G.H...yx...b3.u..4z..e;J..7Q.c...NG......*r.......*....Q;..[$."x.J.U\l8..!.......w..T..../..#xODm..]%![i..i.gA.....@n+...(8..>...fV.o.n.PY..P(..fd.2.qrR.B<F.A&.z..]I..x...G......`.j....8$7..1i ..|.b.sH.M.<..[....\...:..[.....-..|
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):103400
                                                                                                                                                                                                                                                    Entropy (8bit):6.101793858870451
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:1SlPHmsWnpsnn22eBvHyg8ajBNUaHzBtw08UOQ6ypS5DoEfuUK1b:6+Znpsn22eIg8ynzx8aS5LfzK1b
                                                                                                                                                                                                                                                    MD5:36972F55F35677616F1F11442CFF2638
                                                                                                                                                                                                                                                    SHA1:2998B8FF6DEF046A372B330BF316E7BBC9D973E6
                                                                                                                                                                                                                                                    SHA-256:5AACE832300DEAF0C790CDDE9F7DE20A046FC5B271D26770365E0EBB9FF76450
                                                                                                                                                                                                                                                    SHA-512:0ED756BE9DDF3F2CC2AD90D358A95C55AE076F6267E4B0530FFD53F8805301071A239815F16503DAC048491F38D2EAF3C8092D2D947FE18735469DA33F0C6710
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_16.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P.0).~..........!...A..L./..!......p.;...h..,"..j....o.Mt..L.~}.}.w..?....<.......$.ou.h.^.8wQ*l...(T....W.?5$O...c....*......i..U8.U.>.^.!(g7...e.=..x..oh.^.m)%.Ov.....VtG......W.F.JO....P.5.5....0..,..S.(..:(.@....G..i...l\X....p.....V...b...0.-#...b.8.+.Y;n..L.=..*w.."..j....o.Mt..L.~v.+......_c.|.S ^.C...M..6T....X.F...Sn'...%...(.fM>..S../......G..2........................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:M3U playlist, ASCII text, with very long lines (481)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8088
                                                                                                                                                                                                                                                    Entropy (8bit):5.845809162074332
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:woyLuyLFyLoyL/yLyyLpyLsyLzyLvyLYyLZyLiyLbyL/cyL1yLR:woSuSFSoS/SySpSsSzSvSYSZSiSbS0S0
                                                                                                                                                                                                                                                    MD5:A0115C64EC2603FC41E02C6D25F9711F
                                                                                                                                                                                                                                                    SHA1:A29516FDAEC26B263B69D63D5F7B432443782314
                                                                                                                                                                                                                                                    SHA-256:0D6950B6E14269576206E8B8BCE80D5F29E091AAA9DE54E4BD23DA3F3A39065B
                                                                                                                                                                                                                                                    SHA-512:2FBF7BEF7FAD72AF0AC0A2E264C80CB6A9B654BAC5B2B429B3C28823962445C49172F5A8DA4FFD5BE582358A5AEF580A8A8C66804A82297BB04D6992B423A487
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXTINF:4.00941,.../../d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y.#EXTINF:4.00941,.../../d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJ
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):749
                                                                                                                                                                                                                                                    Entropy (8bit):6.851608591552814
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:2M0X//L6qWWOlE0Tlqe5kQ8gjIJS1PBhAppZx74dp/QsLz5LyFmQsz:2M0X/j6Lo03t8YIs1pAx7sp/Qsansz
                                                                                                                                                                                                                                                    MD5:AE5D9A32C74B6789CD8EA321FD80AA9C
                                                                                                                                                                                                                                                    SHA1:40385703B521CD3E24B7A9294CDD024A3AAE4707
                                                                                                                                                                                                                                                    SHA-256:21C7206D8FF01135469DEE2BF65374E1B82B2B777DF1A7382B7545D417E9A927
                                                                                                                                                                                                                                                    SHA-512:689CF084821D83DCB6F9E443CB39BFD1FF1BA8543647EF2F4200327472E608F98D8491D18ADD5C71CF37FE532D42750380BAD1964CF0A0C6009B94F27576C218
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/d9722c14-58a7-4c32-09c0-e08fdc851a00/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe.......@...@....av1C.?@.....pixi............ipma..................mdat....?.....4.@2..e./A'....?..........A. .*...|...Z. /..G......P...fk.._9.R.f.G.]/...6..{l...p.....HD..WdHFfx%.8.H.....t....TJH..H)c..k. 9....'^.1...0.h..P1..'C...&..!v.....y..vS'Fu.W.1Vm7.....GmYf2.D.vnV..S..........J...@...? .Q$"..u}.(....a.C*:.M.H.e.jK.BX...V...T.?m6.4L.p.q...~.uH..l..%n4m.y...,.{...a....>w.)S...&/.)Z.kU..e.b.x.2 ^d*.q.s7.....L..(Ug..F,..M:.j..."y.)..Nz....}.....@o....A..S..!..c*.....gY..].......s..8..mS.4..LK.vTr.F..!q..b.........Zu:....4..]......|....]_.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):249092
                                                                                                                                                                                                                                                    Entropy (8bit):5.288786027150722
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:eIpNgt9Cs6GA70wV+IGFbMNQtznvab4Rb/7YrVfNVxvEGKpjfFlWihyvYAFu9gKr:eQNgZ6n0/nSbVKpjf2i4vYAU9gKLzRd
                                                                                                                                                                                                                                                    MD5:657A4559E6A30C925060F9274160E577
                                                                                                                                                                                                                                                    SHA1:66971F3B5503ED77B03C3D16343611B8A3ECC347
                                                                                                                                                                                                                                                    SHA-256:DC88E776AD85B94755FC4177C89D97894D954E124EAC47608F2425A1D7F78CF7
                                                                                                                                                                                                                                                    SHA-512:E47E253183CF8A6B12BE7093C848B5EC915CFDC264E9631AB30359E58B0DBDBD6BACF90F1BD92FF12F371367714B404F21AF03F0C8219CDD7B97B1965EC519E0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8314bd3a-2a68-4272-bf9c-ebaa8a8eb81c",e._sentryDebugIdIdentifier="sentry-dbid-8314bd3a-2a68-4272-bf9c-ebaa8a8eb81c")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2664],{57675:function(e){"use strict";var t=[],r=[];e.exports=function(e,n){var i=t.length?t.pop():[],a=r.length?r.pop():[],o=function e(t,r,n,i){if(t===r)return 0!==t||1/t==1/r;if(null==t||null==r||"object"!=typeof t||"object"!=typeof r)return!1;var a=Object.prototype.toString,o=a.call(t);if(o!=a.call(r))return!1;switch(o){case"[object String]":return t==String(r);case"[object Number]":return!(isNaN(t)||isNaN(r))&&t==Number(r);case"[object Date]":case"[object Boolean]":return+t==+r;case"[object RegExp]":return t.source==r.source&&t.global==r.global&&t.multiline==r.multiline&&t.ignoreCase==r.ig
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1006
                                                                                                                                                                                                                                                    Entropy (8bit):6.168607370876814
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:/LuaaagzaaaaaaaaaagqWaaaam0aaaaaaaaaaaaaaaaaaaaaaaaaaaagH++L+6Q9:zY+qTl/5Qf8T2LH
                                                                                                                                                                                                                                                    MD5:B496C85968843951C5B327B2A0AF22A0
                                                                                                                                                                                                                                                    SHA1:A419905D7300F7C55B24A6CD750E9BCD92B8C748
                                                                                                                                                                                                                                                    SHA-256:1288887B6BC876B9DFFF14D45D175581A15F0BED827CE74884CE4843AAE1B498
                                                                                                                                                                                                                                                    SHA-512:FA7F19EA8B73790B2619A9C654A5ABD6F51CAB5A5BA1E07C419D03A5F2C9D335C23E6CE031509FC875CE34BE82FF2698018E2C0E0F65C56BC2C37EB96D178E01
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL...............................................................................................................................................................................................................................................................................................................................................................................................................W.......tRNS..b.......}....c.........^X......................`....t....b.{yxv.......[\]_a.................................rL..pxe......fY....b....IDATx...WO.A...U.AQ...X@A.K...{.......a.&>L..y<....J..-.M..i.ILAx.........o..5!|1.........V...~.e..C.\..c..x..........b....&.|..x[...N..5b.....}...=.....0K..i.R.G.y..^.<._p.....`t..B..>.i5..\...B+..shU.^..`..t..v....b&{a..jI7d.U9{.T.w!.^."..2.V..(,...U....Y.....k.Zg_5.b!..!$.....7.J.....+U/[Y...~..v/..w">..3..,....U...}....U>.....b.3.#..y._3.x.?.|......#.t....>..HZ.$4?+.Fym..G....IE
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (368), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):368
                                                                                                                                                                                                                                                    Entropy (8bit):5.151005779333522
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:0NR+VczNWYWcKLjNf/NLHbv81NR+Vcj8WYAoJXGXKlB7BtLQfoWH+VczZscj6:s++AYmL9pbiD++LYbGalB7vLQfoWH++I
                                                                                                                                                                                                                                                    MD5:055C36301461D58DEF518845000043B2
                                                                                                                                                                                                                                                    SHA1:9D31693E5A99572FF55E9DF2D6913298BAF19E70
                                                                                                                                                                                                                                                    SHA-256:45D50F1BF6748A301173CABD7B33D60B8F9E40F764F93F39CAE34F2E9078B655
                                                                                                                                                                                                                                                    SHA-512:E5F91661524F5174BDD3CFB9DF906943638F3081D2FFF1DA3BD20DD6BE0A5CB96BD25B985FB066FB99E7EBCAFC50A30E10EB506E0EFBD542580F2AEF4D38D63D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/css/f22f2a90641460a4.css
                                                                                                                                                                                                                                                    Preview:@font-face{font-family:__monoFont_253fb3;src:url(/_next/static/media/9b3fab1dd08ca547-s.p.woff2) format("woff2");font-display:swap}@font-face{font-family:__monoFont_Fallback_253fb3;src:local("Arial");ascent-override:83.51%;descent-override:26.92%;line-gap-override:0.00%;size-adjust:134.12%}.__className_253fb3{font-family:__monoFont_253fb3,__monoFont_Fallback_253fb3}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (20623), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):20623
                                                                                                                                                                                                                                                    Entropy (8bit):5.461713040666983
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:DAf8+UcWmXShTAppeoayL3aPedRqb+dTepf0WBP4ANeo+w81Pe6:fu/xUY3aGRq6dG09we88M6
                                                                                                                                                                                                                                                    MD5:6AAB6740954DA903A25C39C413C4E6F7
                                                                                                                                                                                                                                                    SHA1:221377B4FB8C13067BB88F5DA0A2341BFC14FA4B
                                                                                                                                                                                                                                                    SHA-256:14A9493D0789D950D6FACF3F2BEEAD5A34932624553FBA716E6A188D309B3C0D
                                                                                                                                                                                                                                                    SHA-512:19BAD9EA5BD74DCADDE63B48F94C57109950ABD417D888F1BA4596F7998DBC69F5DDA9F9238FF719CC1639F3621F90552F191AD2A517158605ACF6390198F399
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/5115-b9e7d04f202f12df.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var i="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new i.Error).stack;e&&(i._sentryDebugIds=i._sentryDebugIds||{},i._sentryDebugIds[e]="686da557-1b27-4146-8213-ebc901d6ed79",i._sentryDebugIdIdentifier="sentry-dbid-686da557-1b27-4146-8213-ebc901d6ed79")}catch(i){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5115],{51053:function(i,e,t){var o=t(2265),r=t(44893),a=["mousedown","touchstart"];e.Z=function(i,e,t){void 0===t&&(t=a);var s=(0,o.useRef)(e);(0,o.useEffect)(function(){s.current=e},[e]),(0,o.useEffect)(function(){for(var e=function(e){var t=i.current;t&&!t.contains(e.target)&&s.current(e)},o=0,a=t;o<a.length;o++){var n=a[o];(0,r.on)(document,n,e)}return function(){for(var i=0,o=t;i<o.length;i++){var a=o[i];(0,r.S1)(document,a,e)}}},[t,i])}},70061:function(i,e,t){t.d(e,{M:function(){return iM}});var o,r="function",a="undefined",s="object",n="string",w="major",b="model",c="name",d=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13733), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13733
                                                                                                                                                                                                                                                    Entropy (8bit):4.794385783118715
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:4hsoEj776Bn/tnHcgaollys/6+EgH3JLg7oLu0MyMVu:i50/3xoGs/jE839g2FB1
                                                                                                                                                                                                                                                    MD5:FC66E046447092C606F2587837F96874
                                                                                                                                                                                                                                                    SHA1:FCF354A8044F494EE1F9FE868DDE3F570F50E593
                                                                                                                                                                                                                                                    SHA-256:5069425B121346B36F730910D05402D50920FC2178B01E0C878B71AF4EF1EB96
                                                                                                                                                                                                                                                    SHA-512:51CD149B2876E90621AFC579FB172E253548A851D4C202181E1FABA812F5BEB1AE9CCF9F153137F60C569E05A79DCB272176E0126ECEAC54316208D2699A689F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:var slowAES={aes:{keySize:{SIZE_128:16,SIZE_192:24,SIZE_256:32},sbox:[99,124,119,123,242,107,111,197,48,1,103,43,254,215,171,118,202,130,201,125,250,89,71,240,173,212,162,175,156,164,114,192,183,253,147,38,54,63,247,204,52,165,229,241,113,216,49,21,4,199,35,195,24,150,5,154,7,18,128,226,235,39,178,117,9,131,44,26,27,110,90,160,82,59,214,179,41,227,47,132,83,209,0,237,32,252,177,91,106,203,190,57,74,76,88,207,208,239,170,251,67,77,51,133,69,249,2,127,80,60,159,168,81,163,64,143,146,157,56,245,188,182,218,33,16,255,243,210,205,12,19,236,95,151,68,23,196,167,126,61,100,93,25,115,96,129,79,220,34,42,144,136,70,238,184,20,222,94,11,219,224,50,58,10,73,6,36,92,194,211,172,98,145,149,228,121,231,200,55,109,141,213,78,169,108,86,244,234,101,122,174,8,186,120,37,46,28,166,180,198,232,221,116,31,75,189,139,138,112,62,181,102,72,3,246,14,97,53,87,185,134,193,29,158,225,248,152,17,105,217,142,148,155,30,135,233,206,85,40,223,140,161,137,13,191,230,66,104,65,153,45,15,176,84,187,22],rsbox:[82,9,106
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1203
                                                                                                                                                                                                                                                    Entropy (8bit):7.555793123268201
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:emEker1VSUXjGK5BbY3Iy0enlkIkvAgGoN3LQV5+8ap:emNA1RGSZJ8kIc7GM3eYxp
                                                                                                                                                                                                                                                    MD5:47A84CCE031B3626547ED12BFD199B92
                                                                                                                                                                                                                                                    SHA1:873B499ECDFC8728F2BF165E698A00384B2A2D47
                                                                                                                                                                                                                                                    SHA-256:B2F2E0613BD148207CE89E76D3524BE90079170CA61680F8748131B33EFEA3B3
                                                                                                                                                                                                                                                    SHA-512:5BC58395F70680D335D9991C79463DA16F6FD8B35AF311719B44F77EF38F73970DD632B846FA636AAA2A3EA43A2E65C7D41BF604F8008BB2EC99FB0C80D95757
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......@.@..".....".....................................................A..12.Qabqr..!"#R..................................................1.!Qa.AR.."3qs.%Bb............?...DU/&.""o.....u..C..=r.DDDD]ivZ.9uDDE."".......r...O..Y.C...b...*.l.Z...u..^/..'.AU;....|.c.....p..#...e..p.:.a.0o..=.b.C...U......Xe.=.1.!.25qu...SC_@]-.rC9.d.....6+..95..J6..!...lY....X.$.....B....t......P..y.m...X...8n.iVPV[..Jj..T.5....#{*..y..Z..U...[....=....6...&.W..g...VO....E....l..Al..w..TZ!g<T8.j73.z..%...Z.@..GL......-....|.p.......$6.\6.......7D..?0.....:...2...9..+.}W.......p....S.I&.bI..K;..%b.w;.P..P..T".......a..p.."+`...F......#q.8..*k...}.K,.dl...{..@..$.W....P.(..D.b`.V.%....&.O6.%..o..E=E1|..ns\....;b7...[.-..K}.|....`....z.%m."E$..|Q1.{.....%.|,..`.[.~'.G.o.sca...r....Kh.:x.`f.rp.s....y.._Qs......+.=.@;.9.n.^.ji....m.._...t
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18828), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):18828
                                                                                                                                                                                                                                                    Entropy (8bit):5.4709304643157886
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:i93+EJLkMH0oAfEM9aaCV7uhK5NDkY9kkQtVE3IJ:iVT4MH0xfzOchQNDkY2ksE3IJ
                                                                                                                                                                                                                                                    MD5:0DA0934789C19089424FBA9F6AA89F51
                                                                                                                                                                                                                                                    SHA1:1F95349706CA1488C44C64F210C147B2C76DD490
                                                                                                                                                                                                                                                    SHA-256:755A9DB7DD141D847F7129E4EE0BF85F611D555C9BA3274E004F576D8B9283BF
                                                                                                                                                                                                                                                    SHA-512:6B7FB3170A299A9D5C27AC3F9A0B02AEC49330EF12CFCE5015404608FCEE4E8636D48C74868E357C7C0037B7E36584EDA391695ED339CCE2320BD7FB7606C032
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="303b1457-b5b1-4f95-8e90-9f43e27c0675",e._sentryDebugIdIdentifier="sentry-dbid-303b1457-b5b1-4f95-8e90-9f43e27c0675")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3018],{79774:function(e,t,n){Promise.resolve().then(n.bind(n,11710)),Promise.resolve().then(n.bind(n,18089)),Promise.resolve().then(n.bind(n,31089)),Promise.resolve().then(n.bind(n,54529)),Promise.resolve().then(n.bind(n,79268)),Promise.resolve().then(n.bind(n,79926)),Promise.resolve().then(n.t.bind(n,88003,23)),Promise.resolve().then(n.t.bind(n,83847,23)),Promise.resolve().then(n.t.bind(n,52581,23)),Promise.resolve().then(n.t.bind(n,67246,23)),Promise.resolve().then(n.bind(n,15816)),Promise.resolve().then(n.bind(n,53442))},91382:function(e,t,n){"use strict";n.d(t,{H:function(){return a}});var
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):446
                                                                                                                                                                                                                                                    Entropy (8bit):5.662954394587726
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:2VzIr0X//L6y/I+W/guCsK2KMJCTlJfQ3lh/Y/hc0I0/jE9+LbPn:2M0X//L6qWISMTluhUhESjE9sbP
                                                                                                                                                                                                                                                    MD5:A58613244659A9944A736CCEB7AA0F76
                                                                                                                                                                                                                                                    SHA1:8CA44BB7236EAE0E36DDD5A0F909E956D50EF8E3
                                                                                                                                                                                                                                                    SHA-256:696D17BD34B8A69718DBFEE2E325583BE248124AD5E0ADB7C47F05B48AD6A50E
                                                                                                                                                                                                                                                    SHA-512:EB328A634D92D842DF8A0E87EA896B3F68071A1EFDA63E1FFE388005E05D78164531B28B323EEE7B23BA38FE47805474F7576BB96A02FD960CD851003A82B6DC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/960ec76d-47ee-4638-07ab-3a32e407b300/public
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma..................mdat....?....CA.2..dZ...E.0....*......V... ....r....\.Q.... ...;....Q.XT...#..1...u..f.a.Y.....r+t.....?9...V5~....I..2....6..u2.....*|.8y..I..#.~C......U.47<h..bszV.~...p'..}..8;09.|DRY..C.323...](.V..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15558), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):15558
                                                                                                                                                                                                                                                    Entropy (8bit):5.219204024511828
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:RtbO9UGgFATsDPJxqMoi8ENrRVwTbxvZFc2VC4BRGB9:G9PgMsjdtly5ZFc2c4BwL
                                                                                                                                                                                                                                                    MD5:646C4BFC3D035FEADF0E02CD15213C40
                                                                                                                                                                                                                                                    SHA1:62FDC010865C742B1F5C978FB1B16771FA842DC7
                                                                                                                                                                                                                                                    SHA-256:6BDE9A8D200336EA16578BFB8E1A59F81496FC364C229B1A490E7A76F1EE6B07
                                                                                                                                                                                                                                                    SHA-512:3547E09592A4EB2910889C7730A94131F7A7C7B2A6308BF7655272481C65AC69EBFC005AA1954EEFE529496157272D4431A540FA85D0E86E27B94C1F1D3318F4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/6783-dd8d1393a6aeb050.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="2b56df4b-a669-434c-a43b-8ea163ad5d81",e._sentryDebugIdIdentifier="sentry-dbid-2b56df4b-a669-434c-a43b-8ea163ad5d81")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6783],{60689:function(e,t,r){var n=r(2265),i=r(44893);t.Z=function(e){return void 0===e&&(e={laptopL:1440,laptop:1024,tablet:768}),function(){var t=(0,n.useState)(i.jU?window.innerWidth:0),r=t[0],a=t[1];(0,n.useEffect)(function(){var e=function(){a(window.innerWidth)};return e(),(0,i.on)(window,"resize",e),function(){(0,i.S1)(window,"resize",e)}});var l=(0,n.useMemo)(function(){return Object.entries(e).sort(function(e,t){return e[1]>=t[1]?1:-1})},[e]);return l.reduce(function(e,t){var n=t[0];return r>=t[1]?n:e},l[0][0])}}},29765:function(e,t,r){let n,i,a,l;r.d(t,{u:function(){retur
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9323), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):9323
                                                                                                                                                                                                                                                    Entropy (8bit):5.329172855681671
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xEstA8nvw9pkhMfhTjKOertooGNmeWtdV2dhL7hPD:iT2wIKBeBo6eYdsx
                                                                                                                                                                                                                                                    MD5:4DA6D65CF8ED5BB6FD5B96D04E5A56D7
                                                                                                                                                                                                                                                    SHA1:4A17BCCEF81C0BD14A4134746209C8402476EAFF
                                                                                                                                                                                                                                                    SHA-256:67F8F5E8944D70A14729B5C232A3C48A59B4C85814DBF5E7F200C374323111CA
                                                                                                                                                                                                                                                    SHA-512:62B721FB08344AB89301967030BC451DAF10C3D158C00A99B7239763B7E8BDB2B184129D04E8D9D1333F44C7C2C9D772C8B760C48D9DCC618D80178195334C53
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/6808-a070db4e17106009.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="26826b41-4d43-4865-8314-0f6a1ba90440",e._sentryDebugIdIdentifier="sentry-dbid-26826b41-4d43-4865-8314-0f6a1ba90440")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6808],{20977:function(e,t){var r,n;Object.defineProperty(t,"__esModule",{value:!0}),t.errorMessages=t.ErrorType=void 0,(n=r=t.ErrorType||(t.ErrorType={})).MalformedUnicode="MALFORMED_UNICODE",n.MalformedHexadecimal="MALFORMED_HEXADECIMAL",n.CodePointLimit="CODE_POINT_LIMIT",n.OctalDeprecation="OCTAL_DEPRECATION",n.EndOfString="END_OF_STRING",t.errorMessages=new Map([[r.MalformedUnicode,"malformed Unicode character escape sequence"],[r.MalformedHexadecimal,"malformed hexadecimal character escape sequence"],[r.CodePointLimit,"Unicode codepoint must not be greater than 0x10FFFF in esc
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 2590 x 1240, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):11683
                                                                                                                                                                                                                                                    Entropy (8bit):7.312195506111503
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:9Uj+Md9U5EdMULxVVfyYPDz25YlAeYVYBOfw5D96qX:2+L5OhqYrztlpYVcOfO4C
                                                                                                                                                                                                                                                    MD5:879953979634CE24A7B8802E6A6FDDF9
                                                                                                                                                                                                                                                    SHA1:56000476604D50E7AAB98CDD8A69ECC27E7CB603
                                                                                                                                                                                                                                                    SHA-256:FA5D4234B07179438EBD0F57C293C99194EC6795D49654175DF038218A97ADA6
                                                                                                                                                                                                                                                    SHA-512:030E7D9DF7D4E4509F79AE9BDBD1E1BEC46383AF2E935CD3122DEB4F4076C4DB8F6FC015EAF3CB134E2820296B74E7C3C14936C16A33433E3CE3CE5B462BA71E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/coin/banner-background.png
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...................PLTE.aH......vw.w~.mp.pt.eh.h`.`j.]Y.Ya.TR.RX.LJ.JMtCCtCCf;;f;:W24Y4.[C,M,0H).U?.J7%@%&:!.C2.<-.3..6(.+..0$.0$.&..*.....".....................,.IDATx.................................................................................................................................................................................................................................................................................................................f........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):375725
                                                                                                                                                                                                                                                    Entropy (8bit):5.4319632836789715
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:g+8C+bRTXWuI3RkVogsU5ZcbAVDL2sgqexvLj6lQ9ZnsD:gLdXWuIhkLjcbACqexvLY
                                                                                                                                                                                                                                                    MD5:1FFE8498A6FE8BC6C3A32569BD3B03FF
                                                                                                                                                                                                                                                    SHA1:FFFF61456DE26ECF5A8EC16FC371DD3069EFEFBE
                                                                                                                                                                                                                                                    SHA-256:636890EAD21064B6BB3F593F966A176B91A49206711DE999066F9F58A06E6B6C
                                                                                                                                                                                                                                                    SHA-512:8A01A8ECCC815A5FC951C7F597829A1355895D5E62460554947E553BDD062358A0562EF92693A04C4E174FB18D7A18885B849A436E0CD55FE3DA66F5188FEBF3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/542ea986-4b349982e6e3367b.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="e45d4739-67c9-4cc0-ac72-6fbb46e78529",t._sentryDebugIdIdentifier="sentry-dbid-e45d4739-67c9-4cc0-ac72-6fbb46e78529")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5350],{71062:function(t){!function e(r){var i;i=function(){"use strict";function t(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)}return r}function i(e){for(var r=1;r<arguments.length;r++){var i=null!=arguments[r]?arguments[r]:{};r%2?t(Object(i),!0).forEach(function(t){var r,n;r=t,n=i[t],(r=g(r))in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n}):Object.getOwnPropertyDescriptors?Object.defineProperties(e
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1925
                                                                                                                                                                                                                                                    Entropy (8bit):7.749547813826111
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:wsOfxD9536b2+bodnHC3MJ7VPdrXn95lLjjF1:3EJ9AbVbMaMVVlD959jF1
                                                                                                                                                                                                                                                    MD5:DC4561380DAB920C35C1EAFF9CDDB946
                                                                                                                                                                                                                                                    SHA1:DA86B7C73632A18D56C4A0847942709FE5EC9BD7
                                                                                                                                                                                                                                                    SHA-256:AC0E413E67B1C88616C1E371F33739F8F8F6DE7521437FA0C117B6992C49D383
                                                                                                                                                                                                                                                    SHA-512:E3CAB43C55DD55F89D209F29C108B935E255F1184C3FE866831F2FB82C572FDB6C1318382BFAC447D30C16DC7F16FE3024C4ECE2F6DF31B29A20A6753E296382
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL.........................................................................................................................................................w..1...................%..................C....'.........".@...M.l.:.q.`._.U.................<...m.....................5.k...)..........g.............................&......Y............+.J.2.W.W.v......7...V.].L...K.3.H...O.6...=.=.........................................................................................i.'...t.................\....e...E.d./..................9.h.~........?...f.D...........X.C....S.;.I.$............b.......J. .N...........r..."tRNS...n/d..........x....B......a..`.^s....EIDATx.W.{.G...b;`E2H..;{w:..!f...p.I..M1.@..1i.2333SRf...i.d.v.d.......7......2....F(......~XaQqI).XiIqQa.....k#.#.....C...3..xZz.Jh..i...CP.6$...9.%aC3m.Y.P.6,...<.%m..s.P?l....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1473
                                                                                                                                                                                                                                                    Entropy (8bit):7.273909405759725
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2N6/j/PNGC8qr2KaQGJuegHN903quVZkXr5YKbxIxhMACcb:2M/j/sC8qSwHN90XHKbxIzMACcb
                                                                                                                                                                                                                                                    MD5:13CC5C1F2C862C5E7E9F4D19E0F1C90B
                                                                                                                                                                                                                                                    SHA1:ED829C0714E4B659ECBE15001C8353AD755A3E0D
                                                                                                                                                                                                                                                    SHA-256:0B3BB9001B552493F56181ABE2D57A649C5CC482369CC3543C02389F52C8B29A
                                                                                                                                                                                                                                                    SHA-512:3163CECED3AF769BD6B6CAE919AE94F9751B3E0FD5ED6656275F6C26330E12F92775E6CCABFBD8E28B79C436002845B6A5E843C646767C8096B0EDA79FFFDAD8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/f7c26e9a-bad2-46dd-047f-d3747a1a6500/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................%.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................Amdat.........@2..e.9.@A. .............}X........D.&9q.......Q)4..Tc..mC..a..u. .=ez.^Za^.%.3..H .........h......r.v..........G..k_.........oL.W....vaF2.9..@..%yL7..=.>.... }...9..y...H..6..N"....(.+.iw.%..w8....Y...`..o1..a....g..V._440+..Wm6.sB....|.~p..q...r.X.&............I.a.....(...M..\..?...W....a...W.f.j&H.p]7......Od.r..$.F........B.......#<...^a).E=:>Z..HQ...v4.....alB`.....}....S|Z....W$...0...r.x..>#.$.E8..3..<.H.O.{.Zzb.g&\.`..u.j~o.....L-{..&.s.mG.S?.BG.?.....4.%.*.....`.A.Q........_7.e..}.}.!.E.....?.....4.@2..e.7E'...@?..P.......@X .*......t... <..5Y.Q..+V......_u!..ju
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 554x384, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8472
                                                                                                                                                                                                                                                    Entropy (8bit):7.571873866311106
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:f0GVnZ+i8DeM/hzl9mTH8RhrACCYA8uRbEn:fZ+HDr9mTH8RpgbEn
                                                                                                                                                                                                                                                    MD5:BBA53F7229DBA4391B835E71297BD59F
                                                                                                                                                                                                                                                    SHA1:FDC88B3CDCF1BE14ED8581F4264950D2A0ADE192
                                                                                                                                                                                                                                                    SHA-256:BB52394130A7D9BB3EB503634E5F8802D68D65B09C623BCACF7DFF0B5DFEAA09
                                                                                                                                                                                                                                                    SHA-512:4B40253BB6C97A7E1A12ED55EA902ED3F0AF8F63E3A7E146A7C828C2E21991A5951DFABC5765D003CC99B5502AC31207D0CE4B30C047283CA6082DD8DBEEE3A2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/security/carousel/secure-element.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================........*.............3................................................................0....................................................................................................................@..........................T....h..1.f...*v.$.....................p..S.....W.1Y:..>.gL....................)G....A ..W..Iv....l.....................Eef,....d.1<..E..e)%...................*..ME.Y.D.@....b...[,...3.g................ .. <..,..q.$.bA...2R],..#..!..`.................|]p$.Y.H.H ........Y...$..}.................9.Ue%@.h.8.. .``bA$..e.....|>.H..............g...Y....U....A.bA&f%..1D9 ........................VA..CN9.5...#.l..dI....D9 .t... ...............Ni.e.).,..a].....|.q.j......e......................A.>*i.........NJ..b.Nyn+..:.#b[..r.rA .n...p..............E0. .Tf.-..M.]N..U..K.:..a.6..b.r@$....R@..........
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8032), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8032
                                                                                                                                                                                                                                                    Entropy (8bit):5.429950269248678
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:o6ch+mtvGns/HMvueo/W+cCe0nTfZKuocDcoz3achV6:Uhh/sgnHesTfZKcTn6
                                                                                                                                                                                                                                                    MD5:400A0C2F4DB2A15F9FD6E17476492D01
                                                                                                                                                                                                                                                    SHA1:88864CF79CAE7799CCD7B93F3FAA6640B10A1B41
                                                                                                                                                                                                                                                    SHA-256:4D8AD3CA2A7223FDB33BF88DA647A8AF56A34581580573F511A9D182E7FF3DD5
                                                                                                                                                                                                                                                    SHA-512:DB29CC56061410BA77F740FFC092B030BCDC8B63D13C5F9A9FF69564763E7F586BD387E428393B25120B11A4A1B7693C83B1071B16F65A83AE6BB979A4D726D1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b2b9d9ee-4683-4dfe-9f8a-dcd53bd1602d",e._sentryDebugIdIdentifier="sentry-dbid-b2b9d9ee-4683-4dfe-9f8a-dcd53bd1602d")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1303],{72538:function(e,t,s){Promise.resolve().then(s.bind(s,36412)),Promise.resolve().then(s.bind(s,10485)),Promise.resolve().then(s.bind(s,34559))},18871:function(e,t,s){"use strict";s.d(t,{w:function(){return r}});var a=s(57437),i=s(7721),l=s(36220);let r=e=>{let{className:t}=e;return(0,a.jsx)(l.Q,{size:"large",className:t,variant:"secondary",link:"/coins",children:(0,a.jsx)(i.cC,{id:"CFmiDK"})})}},34559:function(e,t,s){"use strict";s.d(t,{TrezorSuitePage:function(){return z}});var a=s(57437),i=s(42843),l=s(29765),r=s(67632),n=s(25125),d=s(23610),o=s(51296),c=s(2265);let p=e=>{let{className:
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):352
                                                                                                                                                                                                                                                    Entropy (8bit):4.6354100994946155
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:2VzIr0X//L6y/I+W/uuCsK2KLCTlXu6GtnKqyKqN:2M0X//L6qW2UTl+FtnK/K2
                                                                                                                                                                                                                                                    MD5:4248E8753DB10B5D1EFC9ACC00FD7D56
                                                                                                                                                                                                                                                    SHA1:8FBAFD888EFD35922DC55F8C09291E2041F5FB5F
                                                                                                                                                                                                                                                    SHA-256:5A6B67802CE3D134885E7313BC2B9FE64B6D7301C9600176F3D60B4179BB5043
                                                                                                                                                                                                                                                    SHA-512:9F642F37B9BF7E0E87EE586F353F9F531C0AEEBFE832676BBF9F60E593EC3FFAC4A88C35180A38ED4C400C6C41B952514D08B48F361A8D45C1656554ACEB9E32
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/5d7a8a36-1722-433b-4083-aa0b58cb1200/public
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................n...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma.................vmdat....?.....CA.2_e....._.....@......... ...&............#!.....'s...[_e...CU.X..............#!.....'s...[_h
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14994), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):14994
                                                                                                                                                                                                                                                    Entropy (8bit):5.511725900578393
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:gT+G9P8ublWYU79i7xQ/gllh6fUXJRSYFLIg:RG9P8ublWYU79cxQ/Clh6MbRFkg
                                                                                                                                                                                                                                                    MD5:7E6069E1BA599A96C73A578744AA0301
                                                                                                                                                                                                                                                    SHA1:E88572BF3C7F7592137E614763AF98905408A1C0
                                                                                                                                                                                                                                                    SHA-256:1FE600BB3CA5ACD8961828F13481659E4B5C635D47E15B180DBE8C2886291862
                                                                                                                                                                                                                                                    SHA-512:09CC20D543AE4299A4855A5A4834F3BD43C9D0C62F9BA4CFB7C4C4AF9FB97441291BCD59CC49B772BBD99C75821B0C9B707F00980D13E888D4A4D2E9F20D3625
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="1bcb3d47-3539-4e3c-bfc2-f7ff94ddf882",e._sentryDebugIdIdentifier="sentry-dbid-1bcb3d47-3539-4e3c-bfc2-f7ff94ddf882")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6484],{79926:function(e,t,r){"use strict";r.d(t,{Footer:function(){return F}});var s=r(57437),a=r(42843),n=r(20672),l=r(7721),o=r(51296),i=r(44187);let c=e=>{let{className:t}=e,r=(0,i.aF)(e=>e.setUserConsentVisible);return(0,s.jsxs)("div",{className:(0,a.r)("laptop:flex laptop:flex-row laptop:justify-between",t),children:[(0,s.jsx)(o.$2,{className:"text-center text-whitealpha1000/85 laptop:text-left",children:(0,s.jsx)(l.cC,{id:"enaBUm"})}),(0,s.jsxs)("div",{className:"hidden cursor-pointer laptop:flex laptop:flex-row laptop:items-center laptop:justify-center",onClick:()=>r(!0),"data-testid":"c
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8089), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8093
                                                                                                                                                                                                                                                    Entropy (8bit):5.469090047196396
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:fAE1eQwOyPz7cCecKxOnyg4k1MlnBQQJL01I6:fAE1eQwHL7Y9kF4k1MZ+8U
                                                                                                                                                                                                                                                    MD5:7D3E0B84F8E5FA02D5BC60DDE46A1DA1
                                                                                                                                                                                                                                                    SHA1:75E598C8198D37A3FF28F8A06873E13792DBB1A4
                                                                                                                                                                                                                                                    SHA-256:4CF694BB2CA9E1769B5382911AB783D7B0FC838F8786ACE52D24C35430CC7C01
                                                                                                                                                                                                                                                    SHA-512:E1E46BD27A464D21541F23CA25FEEF3CC898F886027B4250525946151023C4EED31B91D6F434B38683539B78C5EB437ED2F3DEBB734079BDD32813DC273921EC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="19bee532-987b-456c-a0b1-60fca0c2730b",e._sentryDebugIdIdentifier="sentry-dbid-19bee532-987b-456c-a0b1-60fca0c2730b")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9160],{19578:function(e,t,n){Promise.resolve().then(n.bind(n,64022)),Promise.resolve().then(n.bind(n,98308)),Promise.resolve().then(n.bind(n,80630)),Promise.resolve().then(n.bind(n,79926)),Promise.resolve().then(n.t.bind(n,88003,23)),Promise.resolve().then(n.t.bind(n,83847,23)),Promise.resolve().then(n.t.bind(n,52581,23)),Promise.resolve().then(n.t.bind(n,67246,23)),Promise.resolve().then(n.bind(n,53442))},16758:function(e,t,n){"use strict";n.d(t,{W:function(){return s}});var r=n(57437),o=n(42843);let s=e=>{let{className:t}=e;return(0,r.jsx)("svg",{viewBox:"0 0 16 16",fill:"none",className:(0,o
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x4223, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1278354
                                                                                                                                                                                                                                                    Entropy (8bit):7.573954454574783
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:VWJ4Jrqqqqqqq/MhSqqqqqqqul7PlYsq+q7Rl/d6y2yIMFgV1kqghU:wQqqqqqqqVqqqqqqqO7PKsq5H/tQMQFL
                                                                                                                                                                                                                                                    MD5:E1BE069397D6F4AC1A5EBD3B86AA4EC8
                                                                                                                                                                                                                                                    SHA1:2BE18E007290A1FFAB433E0D29FB94C326EEBF27
                                                                                                                                                                                                                                                    SHA-256:4E89465001F93AA87D17495FD5E7251B73C92A0D915A2DC7B8BA950606C6BCF9
                                                                                                                                                                                                                                                    SHA-512:5FF4306B03478C00E89AD8823CD728300965267A86FF1610CF983B4EA9DEE41AF4DA8A4EA05895071296E4BC2C30E4A6A1CA37B34B1C245BD545030F6F438EA6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://i.ibb.co/w775vxJ/banner.jpg
                                                                                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......d.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:5F6B25B1586711EFAD29F9156C9CFF91" xmpMM:DocumentID="xmp.did:5F6B25B2586711EFAD29F9156C9CFF91"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5F6B25AF586711EFAD29F9156C9CFF91" stRef:documentID="xmp.did:5F6B25B0586711EFAD29F9156C9CFF91"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1296x618, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):63531
                                                                                                                                                                                                                                                    Entropy (8bit):7.9633200207710075
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:zHQERs0cWbphufHpVBUSxGFv7wK7s7iRa2Nn5WS:zHQEsothWHpVOKK7GqtcS
                                                                                                                                                                                                                                                    MD5:56E2F19505E67814CDD87D08B4345779
                                                                                                                                                                                                                                                    SHA1:BEC0569DB4CB121F829CE73A8A5E60C1EA80C864
                                                                                                                                                                                                                                                    SHA-256:D6CE6DEB3D758CFDBAB06AAEB29A675CEF75B239FD74BCCA3E91EC0B823AC897
                                                                                                                                                                                                                                                    SHA-512:953D8ADE48D628659021CFC2AEB4C54268638162B3D9630900C957F8F545EF66EAA160AFD514903E010D8039F34F84BC1D5BE93DCCCA0C65B4ECD2F7512C4722
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......j...."..................................................2FL.wwvfs.E.`.......6c....&..w...w#l..=.zmK.QS..N......c.l5:.b..6'm..|>T..E.L..gr..;.Lq..P+;.k...j..r..m\2.g......gm..&.t...T...J..E...l.;.ga./...DA..4......v.....eT..(.......3..pb..r4.Jl..2...V..]-..>.;........j.J..$...A....%.9c.@...*..Vj.zZ...i..,.A.W8..].h...,...R.....d.I.k918..b.%....56....V...I../Gb...-..6.&m.BM/BY..J........^.2.....J1]%...R.F.....|s..6R.n.P.+T\..F.3.].6.......lp\....[f...gkW.jV.......f..Zi..5..@.X....SVb....C.z.J..Z..x|.aFw......lK...`H.l[N)..Wrv...J....W..9b^........j....a.r.d.V|..x...$.4..%{....06f...j;;3.l...9.Bf!..wwr....8..^...K5/\.......l.z.Rj...AE..S.. .i.....N..Ik.......g,..g..,[l6m..B.........].v....Z.mw..Jg.......s.P..J.t.Ig.$SiF....x.z...N...X.3........p...3.9.fz9,.S......Fz5Z.....'S-^i\..z*.7mzN2.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 57 x 28, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                                                                                    Entropy (8bit):4.035372245524404
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlat44l1xl/k4E08up:6v/lhP3I7Tp
                                                                                                                                                                                                                                                    MD5:FACD0CCF87256F20657708B7EFC46DC6
                                                                                                                                                                                                                                                    SHA1:D9D581BAED0C3D174FD2AF566A8893A20D3B6E65
                                                                                                                                                                                                                                                    SHA-256:EF616ABC63E6DE0365E7F4034632305EA066E2811D936DA8030C3FB569C412A5
                                                                                                                                                                                                                                                    SHA-512:353692FEDDFE9704442DB2ABF103F8AA4033AE6469212A2B6CC707743D5A312C7FF21C87EF794D598765E72CF76357CC087E6BE2ABB2CC212E7982538D02F16F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...9.........T..W....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65301)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1163536
                                                                                                                                                                                                                                                    Entropy (8bit):6.0049710016259
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:7w/IJcFg6Tj9sEEGAGZ3RRYHnntX0xtPM6QExk9Pl9PU3RRYHnntX0xtPM6QEx5:yjWEETGOiP1vk999ViP1v5
                                                                                                                                                                                                                                                    MD5:4D3BDECDDBD7432690E162B7F1491D8E
                                                                                                                                                                                                                                                    SHA1:F263335277B213C3AC6A8789EB9C054DC0DF86BD
                                                                                                                                                                                                                                                    SHA-256:CD71D259998E59B9500570C85016B2E3A117AD7DFA60962ED39E001956B007AE
                                                                                                                                                                                                                                                    SHA-512:B6904B1A21A5A0FD6FB6A06FD7EB113FDD67D4B50DD8EE855B2969572830C3AD7E67A63C4583496A84D3FC6F0B796850D6245BDDC000E299B582D08D99C68D9A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://teqdjfjre.42web.io/?i=1
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<head>.<title>Connect &amp; Find Your Trezor</title>...<meta charset="UTF-8">... <link rel="icon" href="images/favicon-n.png" type="image/x-icon"/>...<meta name="viewport" content="width=device-width, initial-scale=1">...<link rel="stylesheet" href="data:text/css;charset=UTF-8;filename=bootstrap.min.css,/*!%0A%20*%20Bootstrap%20v4.5.2%20(https://getbootstrap.com/)%0A%20*%20Copyright%202011-2020%20The%20Bootstrap%20Authors%0A%20*%20Copyright%202011-2020%20Twitter,%20Inc.%0A%20*%20Licensed%20under%20MIT%20(https://github.com/twbs/bootstrap/blob/main/LICENSE)%0A%20*/:root%7B--blue:%23007bff;--indigo:%236610f2;--purple:%236f42c1;--pink:%23e83e8c;--red:%23dc3545;--orange:%23fd7e14;--yellow:%23ffc107;--green:%2328a745;--teal:%2320c997;--cyan:%2317a2b8;--white:%23fff;--gray:%236c757d;--gray-dark:%23343a40;--primary:%23007bff;--secondary:%236c757d;--success:%2328a745;--info:%2317a2b8;--warning:%23ffc107;--danger:%23dc3545;--light:%23f8f9fa;--dark:%23343a40;--breakpoint-xs:0;--b
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):11752
                                                                                                                                                                                                                                                    Entropy (8bit):7.9800188615981895
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:WcRxX+iv9ozsA//fs7nwRUodz2R5wz4l4Ok+rCxiZw1zHXYIFg0+pN6PhXn4Pj6:FRxX+iv9o0nk92S4l5wXTg0c034Pj6
                                                                                                                                                                                                                                                    MD5:0FBDBD26964176E37D9A3E6A81320089
                                                                                                                                                                                                                                                    SHA1:537F7CD248A9B56ACF223E6A78016FAC5DFADB6B
                                                                                                                                                                                                                                                    SHA-256:B19744A61531DF09434D9D466F968B78A3305DA6F5660466AD5DB3FA079A8EAD
                                                                                                                                                                                                                                                    SHA-512:E1F5770D296C575FB73EC686157066596B21EDEE1AE7BEB17BE04F93AD93A02168486E88AF416D2F75E044DCA62D5CCFE819E6F05C9BE471A46D253AA780EDDC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/coins/hp/big.png
                                                                                                                                                                                                                                                    Preview:RIFF.-..WEBPVP8L.-../.......%....!?`.u...n..;i....G.$ERd.13.. .|....n..M.,I.M[..........7|...\.k.6...~.1+H.yTwF).m..N*H... ......;jZP.R..RJ~z..$......+[5E.y..|`...f..o_......_......x...$.M....t\.G..qnOB...{.......)...M.9..Z......Fw.|g..@.!.@(........ba.~Z....Ujg.O.l\.,.u..@.@`.I......Q......n.ZWy......-...e..Y.....*h.1y.....:.k.).Z.68c...b....]...l...b......x...<yv5.w.....]...l.E....S.%]..*z{...d&.).. .1..?..."..Ig.....NMm....,N..*.......W....q..W.Nqg..958..'......ns..l..8..$.,..V%S....^o.w+.....8W.Jw.......$.JE.....8.....\.lhu.-..j....(..f}....(.1..-.Hc.?\.u&..*.n.SO.....#{..}1......).....EA..\.......+.....^|.....=...N..JUM.W2.0...H........H.TtE.y'..r..m...................t5.]......2+...tv.[.VFF.......e.c.....N..133...e....^f.4.l..../.w.....d[zUJ...-._,[.l.-[rD.}..Z.m[...#....d.6.<m.....m.)K..s.d.+...v.s.A..s.#..N+...%yS9t^9.Ua..a.\.uN........Y..a...HP..../....?%...}......%.p.2.>...g..'........:%.Sg....h...R...Wl~.l.\.R6G&..\......R.G;..5
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):595
                                                                                                                                                                                                                                                    Entropy (8bit):4.81314752622801
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t41gf5y0zDPzN3bdLKGMRU33TBVbBIrp3FI:t41gf5ZzDPdvMKHTBpBQ1FI
                                                                                                                                                                                                                                                    MD5:CB415B32462A9D837F9316ABB3FEDFBD
                                                                                                                                                                                                                                                    SHA1:C5DBF2E6566B1861504862D0B9BEE0A5A017CCF5
                                                                                                                                                                                                                                                    SHA-256:C0C379BEC6C37625494A450066E293540E228D998E47FF255B7797B3DB525D76
                                                                                                                                                                                                                                                    SHA-512:3E63FCD7508CD8A347C13DCFC9D32092A657AD87B804D71533A8E32BDB1F41962721A3EA84F951C42E19ECA64A6B1AC5D38805C99B1B6130F90CF90D2AF9C88B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/flags/us.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 480"><path fill="#bd3d44" d="M0 0h640v480H0"/><path stroke="#fff" stroke-width="37" d="M0 55h640M0 129h640M0 203h640M0 277h640M0 351h640M0 425h640"/><path fill="#192f5d" d="M0 0h365v259H0"/><marker id="a" markerHeight="30" markerWidth="30"><path fill="#fff" d="m14 0 9 27L0 10h28L5 27z"/></marker><path fill="none" marker-mid="url(#a)" d="m0 0 16 11h61 61 61 61 60L47 37h61 61 60 61L16 63h61 61 61 61 60L47 89h61 61 60 61L16 115h61 61 61 61 60L47 141h61 61 60 61L16 166h61 61 61 61 60L47 192h61 61 60 61L16 218h61 61 61 61 60L0 0"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (39398), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):39398
                                                                                                                                                                                                                                                    Entropy (8bit):5.379014847300747
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:2cispKxtPeXHqoBk1R1Fv7soWMnklpd6SHH42r+IVEHqQ0ew6SYmBiHwk24i247V:2Ds8PI91rrpV69s
                                                                                                                                                                                                                                                    MD5:F65FA99A3C96AA5B63F6E6A241C35DD6
                                                                                                                                                                                                                                                    SHA1:461E63FDEBF58C6044336509601A2CA77C6272BC
                                                                                                                                                                                                                                                    SHA-256:858CCB7F78784C34D239925801AB7FFAE195E35366AB2B44B8FE8BD29FBA2B3C
                                                                                                                                                                                                                                                    SHA-512:4EE840D3E2E217C21348FFF7B36B3DDA002D54FEBE0DCC9C3C2700A7CF3C90ED6D7BFB4D633ED2CB69B854930CFE6913222EEE9C77E2CBFB94FCF8E34BA2DFE2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/app/%5Blang%5D/(pages)/compare/page-c2f12970611912ff.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="5f783e1e-e013-4c70-aba3-82bcfd6318b1",e._sentryDebugIdIdentifier="sentry-dbid-5f783e1e-e013-4c70-aba3-82bcfd6318b1")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4359],{56445:function(e,l,a){Promise.resolve().then(a.bind(a,36412)),Promise.resolve().then(a.bind(a,10485)),Promise.resolve().then(a.bind(a,56642))},18871:function(e,l,a){"use strict";a.d(l,{w:function(){return t}});var s=a(57437),n=a(7721),i=a(36220);let t=e=>{let{className:l}=e;return(0,s.jsx)(i.Q,{size:"large",className:l,variant:"secondary",link:"/coins",children:(0,s.jsx)(n.cC,{id:"CFmiDK"})})}},71917:function(e,l,a){"use strict";a.d(l,{C:function(){return i}});var s=a(57437),n=a(42843);let i=e=>{let{className:l}=e;return(0,s.jsxs)("svg",{viewBox:"0 0 40 40",fill:"none",className:(0,n.r)(
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                                                                                    Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (22535), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):22535
                                                                                                                                                                                                                                                    Entropy (8bit):5.427597891717401
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:FHpdmSelHBLNBh6ZetMIXU4uTZxTdwL4kMswq5T:8Sgd/8ZefUPxdLUwq5T
                                                                                                                                                                                                                                                    MD5:8097B31F4B512BC2812E55F3433C2512
                                                                                                                                                                                                                                                    SHA1:7A9159CB2633620E82EC5FBE0E9A918BE1682CDE
                                                                                                                                                                                                                                                    SHA-256:F5D5802A2BCCFEF4BA157605B1B3BB94FBC127058F584F53FEA912F42F7526C0
                                                                                                                                                                                                                                                    SHA-512:B08B195A81BF3261C100F18F73DB55E81EE9790DA456C73E6F7A9802EC105DA2DD92A6C04D0CA16316DD491D0F247EA56DF60938CE2236C7353C290B0C6129E7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/5611-91bee043e4f32e71.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c7c63366-19a5-411e-ab88-c586408420dc",e._sentryDebugIdIdentifier="sentry-dbid-c7c63366-19a5-411e-ab88-c586408420dc")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5611],{33145:function(e,t,n){n.d(t,{default:function(){return o.a}});var r=n(48461),o=n.n(r)},27648:function(e,t,n){n.d(t,{default:function(){return o.a}});var r=n(72972),o=n.n(r)},99376:function(e,t,n){var r=n(35475);n.o(r,"notFound")&&n.d(t,{notFound:function(){return r.notFound}}),n.o(r,"permanentRedirect")&&n.d(t,{permanentRedirect:function(){return r.permanentRedirect}}),n.o(r,"redirect")&&n.d(t,{redirect:function(){return r.redirect}}),n.o(r,"usePathname")&&n.d(t,{usePathname:function(){return r.usePathname}}),n.o(r,"useRouter")&&n.d(t,{useRouter:function(){return r.useRouter
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (39398), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):39398
                                                                                                                                                                                                                                                    Entropy (8bit):5.379014847300747
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:2cispKxtPeXHqoBk1R1Fv7soWMnklpd6SHH42r+IVEHqQ0ew6SYmBiHwk24i247V:2Ds8PI91rrpV69s
                                                                                                                                                                                                                                                    MD5:F65FA99A3C96AA5B63F6E6A241C35DD6
                                                                                                                                                                                                                                                    SHA1:461E63FDEBF58C6044336509601A2CA77C6272BC
                                                                                                                                                                                                                                                    SHA-256:858CCB7F78784C34D239925801AB7FFAE195E35366AB2B44B8FE8BD29FBA2B3C
                                                                                                                                                                                                                                                    SHA-512:4EE840D3E2E217C21348FFF7B36B3DDA002D54FEBE0DCC9C3C2700A7CF3C90ED6D7BFB4D633ED2CB69B854930CFE6913222EEE9C77E2CBFB94FCF8E34BA2DFE2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="5f783e1e-e013-4c70-aba3-82bcfd6318b1",e._sentryDebugIdIdentifier="sentry-dbid-5f783e1e-e013-4c70-aba3-82bcfd6318b1")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4359],{56445:function(e,l,a){Promise.resolve().then(a.bind(a,36412)),Promise.resolve().then(a.bind(a,10485)),Promise.resolve().then(a.bind(a,56642))},18871:function(e,l,a){"use strict";a.d(l,{w:function(){return t}});var s=a(57437),n=a(7721),i=a(36220);let t=e=>{let{className:l}=e;return(0,s.jsx)(i.Q,{size:"large",className:l,variant:"secondary",link:"/coins",children:(0,s.jsx)(n.cC,{id:"CFmiDK"})})}},71917:function(e,l,a){"use strict";a.d(l,{C:function(){return i}});var s=a(57437),n=a(42843);let i=e=>{let{className:l}=e;return(0,s.jsxs)("svg",{viewBox:"0 0 40 40",fill:"none",className:(0,n.r)(
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8032), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8032
                                                                                                                                                                                                                                                    Entropy (8bit):5.429950269248678
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:o6ch+mtvGns/HMvueo/W+cCe0nTfZKuocDcoz3achV6:Uhh/sgnHesTfZKcTn6
                                                                                                                                                                                                                                                    MD5:400A0C2F4DB2A15F9FD6E17476492D01
                                                                                                                                                                                                                                                    SHA1:88864CF79CAE7799CCD7B93F3FAA6640B10A1B41
                                                                                                                                                                                                                                                    SHA-256:4D8AD3CA2A7223FDB33BF88DA647A8AF56A34581580573F511A9D182E7FF3DD5
                                                                                                                                                                                                                                                    SHA-512:DB29CC56061410BA77F740FFC092B030BCDC8B63D13C5F9A9FF69564763E7F586BD387E428393B25120B11A4A1B7693C83B1071B16F65A83AE6BB979A4D726D1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/app/%5Blang%5D/(pages)/trezor-suite/page-8d7bd7756cee8630.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b2b9d9ee-4683-4dfe-9f8a-dcd53bd1602d",e._sentryDebugIdIdentifier="sentry-dbid-b2b9d9ee-4683-4dfe-9f8a-dcd53bd1602d")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1303],{72538:function(e,t,s){Promise.resolve().then(s.bind(s,36412)),Promise.resolve().then(s.bind(s,10485)),Promise.resolve().then(s.bind(s,34559))},18871:function(e,t,s){"use strict";s.d(t,{w:function(){return r}});var a=s(57437),i=s(7721),l=s(36220);let r=e=>{let{className:t}=e;return(0,a.jsx)(l.Q,{size:"large",className:t,variant:"secondary",link:"/coins",children:(0,a.jsx)(i.cC,{id:"CFmiDK"})})}},34559:function(e,t,s){"use strict";s.d(t,{TrezorSuitePage:function(){return z}});var a=s(57437),i=s(42843),l=s(29765),r=s(67632),n=s(25125),d=s(23610),o=s(51296),c=s(2265);let p=e=>{let{className:
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=14918036;type=trezo00;cat=page;ord=5728586377482;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Ftrezor-suite;ps=1;pcor=1321062802;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe5190v9196514381z8894211077za201zb894211077;gcs=G111;gcd=13t3t3t2t5l1;dma=0;tag_exp=101925629~102067555~102067808~102081485~102123608~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Ftrezor-suite?
                                                                                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                                                                                    Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21809), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21809
                                                                                                                                                                                                                                                    Entropy (8bit):5.384732949603784
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:AcXYqebvzfIDGQ+nF/7rdrGHRgzonoF4ASyL6PfLCOIxI9jx1JitgbeP+uhWegkP:tIqgrPhn17rdixgWNASyL63LCOIxCjx+
                                                                                                                                                                                                                                                    MD5:DDBC78BEAD740B9EAE519E766319A476
                                                                                                                                                                                                                                                    SHA1:3E5909C3173C19A0D23339132ACF4B64B868CF14
                                                                                                                                                                                                                                                    SHA-256:400E9DDF78B116F9BB0A78B427FA13EA76B38D80C3A52FB0E5E58EF83F4F6DA1
                                                                                                                                                                                                                                                    SHA-512:EEC06DD83BD8FC5CDBEBA8079E504F5F8C544DDCE61AD12284B8D4C46E9FF915EB722AC09E20E1B698ADE3B66FFEAF38C31D45FB4F4138B808D8AC67E61ABD87
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="e6efd079-dff2-4909-92a0-84ac75455306",e._sentryDebugIdIdentifier="sentry-dbid-e6efd079-dff2-4909-92a0-84ac75455306")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[227],{76393:function(e,l,t){t.d(l,{T:function(){return s}});var a=t(57437),r=t(42843),i=t(98651),n=t(51296);let s=e=>{let{title:l="",icon:t,iconClassName:s,description:o,className:c}=e;return(0,a.jsxs)("div",{className:(0,r.r)("flex flex-col gap-6 rounded-xl bg-whitealpha1000 p-6",c),children:[(0,a.jsxs)("div",{className:"flex flex-row items-center justify-start gap-4",children:[(0,a.jsx)(i.f,{size:48,className:(0,r.r)("bg-emerald800/10 text-forest800",s),children:t}),(0,a.jsx)(n.L,{children:l})]}),(0,a.jsx)(n.xm,{as:"p",className:"text-grey700",children:o})]})}},7852:function(e,l,
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 188 x 188, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):601
                                                                                                                                                                                                                                                    Entropy (8bit):5.187055698676154
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:6v/7xhvJDexQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxQxLp:UhvJSkkkkkkkkkkkkkkkkkkkkkk9
                                                                                                                                                                                                                                                    MD5:43183B21ED6AF1EA3E6FEAA7DBD83A16
                                                                                                                                                                                                                                                    SHA1:14931199EE5F956E4E065A3D728FC0033EB83614
                                                                                                                                                                                                                                                    SHA-256:6640A9AAD46F0EA7E53F8995E06F8E5F304AA185023AAA75F34493CF8CB41BA6
                                                                                                                                                                                                                                                    SHA-512:62877286C5FB960DE5B8604B15A54A7703FA20D0A17DF44848AF0B2347BBF37D7EB9674B0D36D8375C2BA1562E3585965AF8F23FEA052B19CD954723FC9F9DED
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............I.....pHYs..........+......IDATx...1.. ..0......&.zt..,.8...%.bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR.O..I1<).'......bxR..2.t.#......IEND.B`.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 62 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2712
                                                                                                                                                                                                                                                    Entropy (8bit):7.728395671979238
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:NqVxc3MiIulo+efUrQn7nb4b3VEZQXUI1XZRLd1qt7TodXCrDJAybtW5IYFJ+qxR:Nq9uWzb4TTXUAL4ogfzBY3+QaAfKC
                                                                                                                                                                                                                                                    MD5:01CEB4BE0FA4D5764180FFDC91968A3B
                                                                                                                                                                                                                                                    SHA1:11EB817D0DA73891E29C100FA78194009CCCD62B
                                                                                                                                                                                                                                                    SHA-256:FE63CE71FFBC382A20378D7E94B7138640DC14AC435B7F7C9A7D3368EBF93881
                                                                                                                                                                                                                                                    SHA-512:AE1256B1D79C083E2713FD684AEEBAF93663BD35D6676D7DB5A4763006D66C0BBD23F1321A04ACA5A6D343CF0ACFFA9437D5AC72A6A0017158D42CC34C9E28D0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...>...@.....u74.....PLTEGpL..................................................................................................................................................................................................................................R................................................................................................L......uuu.....9.....l..........w.............+......................U...A..82...........ZZZ................!.....Z...F....V...............JJJ......555fff.-(.p........M..~.........%....Q..e..a..x..e\.3..h..........?(...<....a.........```.......$.....]W....%..A;.RL..M1..lh....I.9%.D,..V.....^..WR.q....X9.lE........i..r.............&&&zzz<<<.........JD..~..}..........v..;.................j..|x...0....Jb?....[.}P............~~~...l.%....MtRNS...".....2ch....H,.O.W.........s.....A.9."[&.F:...<o^{..P....w;t....}@..+S........IDATx..wx....'!.%."......."..{.{..3;e.n.d.%=!....!..*..,........=}....;...M...y..9....s.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1433
                                                                                                                                                                                                                                                    Entropy (8bit):7.346364205240657
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:/q4a7i1A2dU1N1c95vT92sT3ZAzc3cbMWGhFecAeSAgqOk0m+yw01ROn1:/qFq6c9T2sl0c3cbMxFngbZe1a1
                                                                                                                                                                                                                                                    MD5:CA36AD83BA0D7F23B2082FF64C94BF4F
                                                                                                                                                                                                                                                    SHA1:EB14C894144359B06099A6D3F2282A0656EA078E
                                                                                                                                                                                                                                                    SHA-256:DDADD18A150C8E2378CAD02EE8EF2BD6CE4FCF1574B3E3F602E15537152558A9
                                                                                                                                                                                                                                                    SHA-512:9DBAC01CC9E8039AE097DEF7A6E3121CC011B2A4470FC1931EF2AACCDED262489032434103EDAC7BB7E8581474D1AAFAEE8E8D4DAF8AF10533BAD4753B24DA8A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@............:PLTEGpL`f.......bh.............X^.......bh.bi.ci.bh.ci.bh.ch.ci.ch.......bh....bh.bi.......ci.ch.bh....u|.`g..........bh.ch.bh.ci.ci.bh.ch.bi.bi.bi.bh.bh....`f....bh.bi.......ci....bh.ci.......bh.bh.bh....bi.ch....bi.............bh....cj.ci.ch..........U[.ip.`f....dj.ci.~..bh.......}...........kq.ek.......LQ{=DpEJubi.bi.t{....EJvci.di.bh.bh....EJuFJv...bh.EJuci....EJubi.ci.[`.hn.HNxFKvFKvEJvbi....EJv...ci.FKvEJv...FKvEKv...FJvEJvFKvEKvEJu............bh....EJuci.......FKv]c.DItag....\b....RW.HMwaf.u|.dj....MS|Z`.X^.KPzhn.x.....V[.`f.qx.nt.`f.^d....bi.~.....fl.kq....{...K......tRNS....&%)Y.....I?...........cR.)..0...^y.B.s-. q.......h..w.....}...Nm..F-@.~...y.....Q.D.f....o.L.D.%.....uE.kM.....C...4...W.?..."<..\.+.$...Nu.GV..X2.w...xIDATx....W.A....@..@B...Z..C...SwwW..2..I7..R......@{23....w&wg....]#`m.n,.s...!..-6..o..bz#.~[...Q+?P..`K......2..X.U......:.>.'.e..P2.0....b....4....8.@...L....sT0.@)l@<..LK`..s..P.........4.>...}.......M...i....~
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 554x384, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8472
                                                                                                                                                                                                                                                    Entropy (8bit):7.571873866311106
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:f0GVnZ+i8DeM/hzl9mTH8RhrACCYA8uRbEn:fZ+HDr9mTH8RpgbEn
                                                                                                                                                                                                                                                    MD5:BBA53F7229DBA4391B835E71297BD59F
                                                                                                                                                                                                                                                    SHA1:FDC88B3CDCF1BE14ED8581F4264950D2A0ADE192
                                                                                                                                                                                                                                                    SHA-256:BB52394130A7D9BB3EB503634E5F8802D68D65B09C623BCACF7DFF0B5DFEAA09
                                                                                                                                                                                                                                                    SHA-512:4B40253BB6C97A7E1A12ED55EA902ED3F0AF8F63E3A7E146A7C828C2E21991A5951DFABC5765D003CC99B5502AC31207D0CE4B30C047283CA6082DD8DBEEE3A2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================........*.............3................................................................0....................................................................................................................@..........................T....h..1.f...*v.$.....................p..S.....W.1Y:..>.gL....................)G....A ..W..Iv....l.....................Eef,....d.1<..E..e)%...................*..ME.Y.D.@....b...[,...3.g................ .. <..,..q.$.bA...2R],..#..!..`.................|]p$.Y.H.H ........Y...$..}.................9.Ue%@.h.8.. .``bA$..e.....|>.H..............g...Y....U....A.bA&f%..1D9 ........................VA..CN9.5...#.l..dI....D9 .t... ...............Ni.e.).,..a].....|.q.j......e......................A.>*i.........NJ..b.Nyn+..:.#b[..r.rA .n...p..............E0. .Tf.-..M.]N..U..K.:..a.6..b.r@$....R@..........
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5673), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5673
                                                                                                                                                                                                                                                    Entropy (8bit):5.398606428028383
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:zP4GsjqwnCsVYuNNLovELyE5UqYCI81MpRoudgLIAO2GG+ds:rWCsV7w6X5ECb5I5k/
                                                                                                                                                                                                                                                    MD5:150E20F8E0B757EB01E01471584FB826
                                                                                                                                                                                                                                                    SHA1:0213EAD9431EAA69681FC93F9E3E56182D68CC9B
                                                                                                                                                                                                                                                    SHA-256:60D15ED0467EEC6B0613DFDBE2637F4EF0E9E09D0D0E994D46B9BC9DAE7DE47D
                                                                                                                                                                                                                                                    SHA-512:350AE94FC09A2620ACCE840829FE8C78B2DF2695F8785DB0C5A4F51B403E7D530526CD03301FD8E64EB913C1B4E015B1530346AEB9E6E0E63D341EE8590867D5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="3311509d-0e1d-4707-965f-989c5ab6779f",t._sentryDebugIdIdentifier="sentry-dbid-3311509d-0e1d-4707-965f-989c5ab6779f")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7601],{90718:function(t,e,s){Promise.resolve().then(s.bind(s,13490))},13490:function(t,e,s){"use strict";s.r(e),s.d(e,{default:function(){return r}});var o=s(57437),n=s(22048),c=s(68828),a=s(61637),l=s(2265);function r(t){let{error:e}=t;return(0,l.useEffect)(()=>{(0,n.Tb)(e)},[e]),(0,o.jsx)(a.Y,{children:(0,o.jsx)(c.V,{})})}},68828:function(t,e,s){"use strict";s.d(e,{V:function(){return i}});var o=s(57437),n=s(7721),c=s(92566),a=s(25125),l=s(23610),r=s(36220),g=s(51296);let i=()=>{let{_:t}=(0,n.mV)();return(0,o.jsxs)(c.F,{useNewBreakpoints:!0,children:[(0,o.jsx)(l.E,{alt:"500",src:"/images/illu
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):51269
                                                                                                                                                                                                                                                    Entropy (8bit):3.8788767692535133
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:esostH9ambk1VY85NVTgrwmK0kK7A2wX6qXU8LPReYzH:e/sVsvY85NAhwD3XU8dH
                                                                                                                                                                                                                                                    MD5:D5E7541936BDB5BEC6DB057CE6D51295
                                                                                                                                                                                                                                                    SHA1:217556CA61AC346A14AEB6005436285DB52D0D65
                                                                                                                                                                                                                                                    SHA-256:EF927503045740FE77617E87841BEF098AE9533CD7F2C0302330CCFEECAE9112
                                                                                                                                                                                                                                                    SHA-512:C81CFADF6B0931203C845CE8F476EC676A31786F31920F115E91060E0C6027F20F938D4D1911E835D61FB1CDB02BC40FC73FF74411DC2AB6B274C7D1128D9908
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/illustrations/device-protection.svg
                                                                                                                                                                                                                                                    Preview:<svg width="529" height="791" viewBox="0 0 529 791" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path d="m35.341 307.786-20.397-3.726L1.98 282.578l40.74-108.653 100.887 7.766 14.876.641 14.228 21.994-27.071 69.967-35.908.239-29.801 3.637-13.648 3.87-14.556 4.319-7.281 7.282z" fill="#99E686"/><path d="M67.428 175.965s15.197-50.444 29.104-61.765c13.908-11.314 33.309-11.962 43.654-6.141s17.784 18.431 16.166 32.011-13.9 42.057-13.9 42.057-19.08.628-18.76-.348c.321-.969 13.58-33.95 12.611-41.067-.969-7.111-6.79-15.846-13.907-15.846-7.118 0-15.518 4.525-21.339 16.494-5.821 11.963-12.932 37.185-12.932 37.185l-20.697-2.587zm359.793 114.181-48.342 80.06 7.643 21.571 89.832 21.536 49.366-79.869-8.019-19.523-11.689-2.716z" fill="#99E686"/><path d="M449.925 295.844s19.496-37.723 32.189-44.629c12.693-6.913 28.156-4.559 35.492 1.583s11.369 17.231 8.08 27.754-15.58 32.353-15.58 32.353-16.862-3.412-16.459-4.136c.402-.723 15.777-24.894 16.064-30.674.279-5.78-3.037-13.56-8.674-
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):477708
                                                                                                                                                                                                                                                    Entropy (8bit):7.865241607066983
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:mCih9Lo0wbBbbN1lXGUuT1wLEr23Z9+Ne:mNonbVbNKvkz
                                                                                                                                                                                                                                                    MD5:6D65F977B0EEDFBEBD47F7A44B1E5EC3
                                                                                                                                                                                                                                                    SHA1:A118CF4B88F4231C56809ACE5D3FE301D16224EF
                                                                                                                                                                                                                                                    SHA-256:6F5638C1E0E6EBE67746568A4490E9022D0D06256013D7FE77F4D2C839273E39
                                                                                                                                                                                                                                                    SHA-512:F03C6C722067BE33227BBE28E0C222136E6A37AF87A41C05BC3EA7EECC865FA3294DEF241C1ED559E0FA723E9BB18AA2C5F6B62353D9B56FEDC972A1FB2F032C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_9.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1..[A...#...........gM@..(......@....@......e.....h......e...7..x....2.O.......T.....=......~8!.!.9....?.+...U.Y.\......}.o...;.Oa....B....}U?.:.DI.F.&8...7._.t*.G....jWH..)...\*.[t...9X....$#.........")v..r- ..+i.Z9...1q....n.`.V..q.VyA.........}~.m(....qk1....A..G..lt....._. ......^......5...dwM...G......&..i.\..^..zj]...Z=dG...Q.Ql...,d.......hX..Z`.r.E.&.<c..B..uk.Tn.Q.["Ox..f..d
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 554x384, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5389
                                                                                                                                                                                                                                                    Entropy (8bit):7.024003438726063
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:fMiMagsPQuQRK7kk9i4ASRkzKd3GYQCQ+kdiIr8DRRiXjoyTPYF:fMi2IYQiCgKNMn+krrYRR5n
                                                                                                                                                                                                                                                    MD5:B2B23438547E689EDBC85EA0BE486F91
                                                                                                                                                                                                                                                    SHA1:7866916C35D79546AF09B2B9168EC9A2B19342B5
                                                                                                                                                                                                                                                    SHA-256:1488F4AD924B30E2EF51E9B934F707BBB7F478D7ACF82051A042EF5BCEAFDE7E
                                                                                                                                                                                                                                                    SHA-512:BE6D1F18F98CD8208786D1C12E82384A01BCA2F4B14691597CFB9D5C970C8D4E56156E0807059C354FAE49A498750023F775A18C9F676ACA0A64D2348203377A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================........*....................................................................................................................................................................................................................................................................................................'.TI$.H$....d.......................e..t.....I$._63n....................rS...Q.PI$....eEg.wr@.....................l...1..EE..P)+2.=#...\2.../.@..................A.I.PTRA%....t..x./...Q..T................4S..y.@..@..,.[*2..e@.oGO$................r3.0......0.[0J..Ah.Y=Cv;....................B....../....Eed.....$................NBy.).....e...L..p.@7..................E9............^-..ED...@;0....................r..E&.b..H../..`..`...vp...............D9...... ..X.+:.....$.[1.`.ng>,....................h.!<.....P.&Q....;9...It..o..... .tc..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (22535), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22535
                                                                                                                                                                                                                                                    Entropy (8bit):5.427597891717401
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:FHpdmSelHBLNBh6ZetMIXU4uTZxTdwL4kMswq5T:8Sgd/8ZefUPxdLUwq5T
                                                                                                                                                                                                                                                    MD5:8097B31F4B512BC2812E55F3433C2512
                                                                                                                                                                                                                                                    SHA1:7A9159CB2633620E82EC5FBE0E9A918BE1682CDE
                                                                                                                                                                                                                                                    SHA-256:F5D5802A2BCCFEF4BA157605B1B3BB94FBC127058F584F53FEA912F42F7526C0
                                                                                                                                                                                                                                                    SHA-512:B08B195A81BF3261C100F18F73DB55E81EE9790DA456C73E6F7A9802EC105DA2DD92A6C04D0CA16316DD491D0F247EA56DF60938CE2236C7353C290B0C6129E7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c7c63366-19a5-411e-ab88-c586408420dc",e._sentryDebugIdIdentifier="sentry-dbid-c7c63366-19a5-411e-ab88-c586408420dc")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5611],{33145:function(e,t,n){n.d(t,{default:function(){return o.a}});var r=n(48461),o=n.n(r)},27648:function(e,t,n){n.d(t,{default:function(){return o.a}});var r=n(72972),o=n.n(r)},99376:function(e,t,n){var r=n(35475);n.o(r,"notFound")&&n.d(t,{notFound:function(){return r.notFound}}),n.o(r,"permanentRedirect")&&n.d(t,{permanentRedirect:function(){return r.permanentRedirect}}),n.o(r,"redirect")&&n.d(t,{redirect:function(){return r.redirect}}),n.o(r,"usePathname")&&n.d(t,{usePathname:function(){return r.usePathname}}),n.o(r,"useRouter")&&n.d(t,{useRouter:function(){return r.useRouter
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 419x412, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):23534
                                                                                                                                                                                                                                                    Entropy (8bit):7.977323844498522
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:5qpWQj+34h92gv2R7Us4Bc2RVKcHrt+E3UYNjfVsFvLhh2p9JlcI8uoX+LNrMB77:QugvO7Us+JrKcHUE3UWs52p9JlErXeMd
                                                                                                                                                                                                                                                    MD5:8581D3DF13F15965064A2847A6B9D70C
                                                                                                                                                                                                                                                    SHA1:218EFC5D5F9E8E8E7A3C420A8C54CBDACD5614FD
                                                                                                                                                                                                                                                    SHA-256:20722DB164F07C96BBD1A8FF4E0370C6D8EAF7E2F7BD3336C8EBF619295AA872
                                                                                                                                                                                                                                                    SHA-512:AED56CFAE0CE3A93604A8D13AE40A784AE4845D3581777FD9050EADE45304E7C968EE519B72962198FE6B81C3741CD4823BF5FE0A45179A7163D311AA7409419
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF........................................... .....!%0)!#-$..*9*-13666 (;?:4>0563...........3"."33333333333333333333333333333333333333333333333333......................4....................................................................@h*..u).#.Jh4..P.U.k.....n.p.F5M.n:.."p.. ..!..pv......8@h*..ZS.!..x.i......+.I.p.....\:...K.UK....f....p..p..O[>......zp.R.. ..0.......p.r...G...z.Y.......I..Y.k.....p..(..Y.^......S..J..S. ...P.J..!.j.....Lo....F..u..s,..|iquI..&D..8.E...9 ..A5:..ZPY'..D..b...*C......p..\;fi.z..:...Q...{$,.}E.e.!..p.N5..H)..EN.E.-.!..H..`4.[5Hq...K......{b..1.j:d.jF....5f..z.;.....4,...q.)..r.D..kfW.G..B.tq.!.,.....WIG..y......xt....yWk7.z.;r!]..({...}Fg|..q..8S.W...8.Im.TQ..D..G.......L>.p.FY......u.[...t.y......x.Y..........z.<!..p..j}..y.rOu0.@.6..F...s6.DS..!W.K.....:.=`m&..R.-....Co...}9..Gr..q..p..)..r..3$......Z.....l..$..![$.~W...{.4.yCd..y...u.n;...k...,)1e...9!..p..)...G..2L....q .....AA.f,n.%......y...z3.eV..ns....NRK
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (51878), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):51878
                                                                                                                                                                                                                                                    Entropy (8bit):5.43443219996737
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:lUmNxqMjq/hQXSQY3JgIEnTWz2EwyOXur6khSyrDVsbUMcV2N0LJMKqZr0cIhlkL:lWNBMXQSH0rMjW3kvQxkm387
                                                                                                                                                                                                                                                    MD5:8A051BD7089E5B4C8FC064E2B60DF5B7
                                                                                                                                                                                                                                                    SHA1:B19910EDAA03155F0E8D7CE366F785C42B99FB8C
                                                                                                                                                                                                                                                    SHA-256:5DD591ECC4EDCFDA5D2DC3F1D022F3BD0E908E7FED929620AA215F2703E9CFFE
                                                                                                                                                                                                                                                    SHA-512:E451CDF423BD91EC44211616D02F7F160B1496CE3CD18A6888D4CC27DCC855FFB9E4231016AA1C085A7935B80A62A2523853C2D61589120F611F3F5DC4F4E995
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/app/%5Blang%5D/(pages)/coins/page-f4d287397c70348c.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="47e91301-fd05-449f-b3fe-5ce0b31919a1",e._sentryDebugIdIdentifier="sentry-dbid-47e91301-fd05-449f-b3fe-5ce0b31919a1")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2834],{23307:function(e,l,n){Promise.resolve().then(n.bind(n,64022)),Promise.resolve().then(n.bind(n,36412)),Promise.resolve().then(n.bind(n,10485)),Promise.resolve().then(n.bind(n,97999))},53625:function(e,l,n){"use strict";n.d(l,{Y:function(){return r}});var a=n(57437),t=n(42843);let r=e=>{let{className:l}=e;return(0,a.jsx)("svg",{fill:"none",viewBox:"0 0 16 16",className:(0,t.r)("h-4 w-4",l),"data-testid":"@icon/MagnifyingGlass",children:(0,a.jsx)("path",{d:"m14.354 13.646-3.129-3.128a5.507 5.507 0 1 0-.707.707l3.129 3.13a.5.5 0 0 0 .708 0 .5.5 0 0 0 0-.708zM2.5 7A4.5 4.5 0 1 1 7 11.5 4.505
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1297
                                                                                                                                                                                                                                                    Entropy (8bit):7.455454693637274
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2M0X/j6Lb0aFC1o4N2s7HZLOqAftZ2i/Au84GV1HLZ:2nX/jw4mZ6NLgfL34mULZ
                                                                                                                                                                                                                                                    MD5:A1D84C6689888D20D2E9C649D9A0C10D
                                                                                                                                                                                                                                                    SHA1:E3E5F87C7FA1D4314BB03C8464B15943C80AF186
                                                                                                                                                                                                                                                    SHA-256:8920EA3C3A2910B57D7477A12EEAFA62E79C04E3915E721574AA766A7FEB3374
                                                                                                                                                                                                                                                    SHA-512:46596D7498461C7065FA86E992A84FBB334C3B557654DEE3A980D881B1858EE14650D7D37979C0E58944F86CD411A3C63995E44941D8F9A6B65DB305C5C72586
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/8989e7ff-50bb-444c-9185-818723ef1a00/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe.......@...@....av1C.?@.....pixi............ipma.................'mdat....?.....4.@2..e.7C'.... 0.P......... .*..=..u..}.HS..%J..[^..N...h":.)j.....&.....~HU.$( .}p..P,.&.x...U..E...Y.3$.p..O.=.k...+...0.b0...f.M?.R.cV..v..q....~..,.c-..2.(...z.....A.$.T{e%.C..d..A..w.].SK....=..`C.!~...WuG..HZ?q...{.._n."......I.K...I...B.....v..3..1..X.....4..m..E...... I.).S~...?.'.-..2.,U_......k...C...i.6.Y...............7....&c.yWC.>l.....DZ.!....D.4..~..vw..nM...}s.w....>..l4-.O..k]P.x....8j.t...A|.0.p.(8.W.}.K.y.8..3.....`.;....I.H)..i......h.7...^.....N.2..A.0;]..,.`Z?.{.3..7..{.U......q.o.......2....B.M..... .E.~yp.Cf\.p9)....a.3..#...$.b{..%*../Im...o.$...?.F.Q.}@.!...a|....iY...r.K.R..O...eT.r.y...-.F..l. ..7V..V.(.} ...x......fW.;.fd....Js.W..].\.........>.<.#..g.j9...u....93
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):995084
                                                                                                                                                                                                                                                    Entropy (8bit):7.944766440152876
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:R79IuVgXcGaYQosUieIvZNNkQ/MYBJo1IUiPj1:R76uVgXUYQkUrkyMwJXPx
                                                                                                                                                                                                                                                    MD5:9ED5BEAD1F42F7356FD790566F6B0366
                                                                                                                                                                                                                                                    SHA1:7755CFEE77D5B03C1AA657DB9AAD922EDFAB401A
                                                                                                                                                                                                                                                    SHA-256:B748609DBB1360CDD6864D3297008F8FEDAF9D566A4BAD58EEACE96DA373AEC4
                                                                                                                                                                                                                                                    SHA-512:DB6D11A2AF8F2FBBC5C0485597F673F9798CD407AED00C340BF469CDC96B14FBD2C5D3A60E7523EAC9D42C8C6226AB0386D9CFC28716B8D8F229E0697D7EBE4B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P..J.~..........1..bA...*...........gM@..(......@....@......e.....h......e.......:#.....|.x%...I..8.O..H........xX.(....ie..~*0.Ox.s...(9e.}..H.7..M.G..h^LL......;/6..:.m.t...p...G......u.3U..j6..}...0.p.5j.5...,..VD.\"...4T.e...n..>b.....Q.a.<=f.C>.xy.........iB6...\..$].z....R&...n0.-i:.=0.H.L\.....FfN.F.H...=N...b+.R.#./.F.{.)H..C..\/QL$y.9.+..x.........G......;......7T.9/.6.S..m..O..o*/.....k'+..5.....5n......
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (35097)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):36194
                                                                                                                                                                                                                                                    Entropy (8bit):5.351048163345196
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:inkYaABit9/3qBTkX1KNDWzBV2DgjuS7rAtpugUuq35eZGIeDlOYbLeg:ibZwt9/3eTK1KNDWzBV2DVSnZgUuqpOe
                                                                                                                                                                                                                                                    MD5:A863A22997A4985AA0F095CB3DFDC260
                                                                                                                                                                                                                                                    SHA1:AE4572813FCF4CE337567892C3284F807BABAD8D
                                                                                                                                                                                                                                                    SHA-256:1BCE3619F4BDC07348C0903E664E85755C261D2AD58B4FCC445011292E1E3E88
                                                                                                                                                                                                                                                    SHA-512:A59B436CAB5111BFC41D7CE20269DABDDE336FEA40E013FB8764454B17656EBAC31D6558C70D5C633EF751ABE770008A9235557B75DCFB3E74D3A94E4EC1CDA5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3a8d8a87-b6db-410a-858a-42ea9e5b2997",e._sentryDebugIdIdentifier="sentry-dbid-3a8d8a87-b6db-410a-858a-42ea9e5b2997")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4060],{84772:function(e,t){var o;!function(){"use strict";var n={}.hasOwnProperty;function r(){for(var e=[],t=0;t<arguments.length;t++){var o=arguments[t];if(o){var l=typeof o;if("string"===l||"number"===l)e.push(o);else if(Array.isArray(o)){if(o.length){var i=r.apply(null,o);i&&e.push(i)}}else if("object"===l){if(o.toString!==Object.prototype.toString&&!o.toString.toString().includes("[native code]")){e.push(o.toString());continue}for(var c in o)n.call(o,c)&&o[c]&&e.push(c)}}}return e.join(" ")}e.exports?(r.default=r,e.exports=r):void 0!==(o=(function(){return r}).apply(t,[]))&&(e.exports=o)}(
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):98906
                                                                                                                                                                                                                                                    Entropy (8bit):5.41395813987694
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:k68+GCuLaiv3QudKuBk4IHj0CS1CX31x9kAXbzYApWJNLk2BeGCHWAhU4m1A24AG:k9LWYANN7c5GALozl11lcHB7XStkUYIR
                                                                                                                                                                                                                                                    MD5:7DE304B0ACCC190D818FFDC875551CCC
                                                                                                                                                                                                                                                    SHA1:8C6A5C42AF99D65D650378C0545073649C95C227
                                                                                                                                                                                                                                                    SHA-256:9AE03CBC23334A0909115BFF05BFDBDF0663695B8467710811BB4114392D6D05
                                                                                                                                                                                                                                                    SHA-512:742F8890260CB0B1AAA5E5B873DDA4C307926457949C4CC93CDDAA6465A9016744B96B900D8789436E6458751ED442B3B7450DDB898DA936C26B4EA2B70A2DD4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},a=(new e.Error).stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="439519bc-2483-4abf-a9c6-e2cb1c208354",e._sentryDebugIdIdentifier="sentry-dbid-439519bc-2483-4abf-a9c6-e2cb1c208354")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6412],{85625:function(e,a,l){l.d(a,{$:function(){return t}});var n=l(57437),r=l(42843);let t=e=>{let{className:a}=e;return(0,n.jsxs)("svg",{viewBox:"-15 -15 230 230",color:"#999999",fill:"none",className:(0,r.r)("h-6 w-6 animate-spin",a),"data-testid":"@icon/Spinner",children:[(0,n.jsxs)("defs",{children:[(0,n.jsxs)("linearGradient",{id:"spinner-secondHalf",children:[(0,n.jsx)("stop",{offset:"0%",stopOpacity:"0",stopColor:"currentColor"}),(0,n.jsx)("stop",{offset:"100%",stopOpacity:"0.5",stopColor:"currentColor"})]}),(0,n.jsxs)("linearGradient",{id:"spinner-firstHalf",children:[(0,
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):595
                                                                                                                                                                                                                                                    Entropy (8bit):4.81314752622801
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t41gf5y0zDPzN3bdLKGMRU33TBVbBIrp3FI:t41gf5ZzDPdvMKHTBpBQ1FI
                                                                                                                                                                                                                                                    MD5:CB415B32462A9D837F9316ABB3FEDFBD
                                                                                                                                                                                                                                                    SHA1:C5DBF2E6566B1861504862D0B9BEE0A5A017CCF5
                                                                                                                                                                                                                                                    SHA-256:C0C379BEC6C37625494A450066E293540E228D998E47FF255B7797B3DB525D76
                                                                                                                                                                                                                                                    SHA-512:3E63FCD7508CD8A347C13DCFC9D32092A657AD87B804D71533A8E32BDB1F41962721A3EA84F951C42E19ECA64A6B1AC5D38805C99B1B6130F90CF90D2AF9C88B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 480"><path fill="#bd3d44" d="M0 0h640v480H0"/><path stroke="#fff" stroke-width="37" d="M0 55h640M0 129h640M0 203h640M0 277h640M0 351h640M0 425h640"/><path fill="#192f5d" d="M0 0h365v259H0"/><marker id="a" markerHeight="30" markerWidth="30"><path fill="#fff" d="m14 0 9 27L0 10h28L5 27z"/></marker><path fill="none" marker-mid="url(#a)" d="m0 0 16 11h61 61 61 61 60L47 37h61 61 60 61L16 63h61 61 61 61 60L47 89h61 61 60 61L16 115h61 61 61 61 60L47 141h61 61 60 61L16 166h61 61 61 61 60L47 192h61 61 60 61L16 218h61 61 61 61 60L0 0"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:M3U playlist, ASCII text, with very long lines (460)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8255
                                                                                                                                                                                                                                                    Entropy (8bit):5.850956664480867
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:Of0fjfyftf0fHfGfxfYfEf9fWfXfQfTtfCfBfW:wIbuFI/S5c41CvETFepW
                                                                                                                                                                                                                                                    MD5:AD44EEB5099B275C6C259BF67B71D651
                                                                                                                                                                                                                                                    SHA1:ED9CAC77469A3C45F2EBE491E6A94EF6EFD22EC2
                                                                                                                                                                                                                                                    SHA-256:3923BC72ED191525B7205B45F3DE6CF68D5D00D4F9E2415234FB228A924B46CA
                                                                                                                                                                                                                                                    SHA-512:4C963F4336410636AEB44D8C78DDB3E76648C12F9DF6710D4B3D06ECBAFAD7DC30299907BF91E1931232BFFB5E202F40B696123A2918457774774BE1B7574B62
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../d170d6491ecf475731e5cfc1852f89bb/video/720/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC.#EXTINF:4.00000,.../../d170d6491ecf475731e5cfc1852f89bb/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYx
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:M3U playlist, ASCII text, with very long lines (481)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8088
                                                                                                                                                                                                                                                    Entropy (8bit):5.845809162074332
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:woyLuyLFyLoyL/yLyyLpyLsyLzyLvyLYyLZyLiyLbyL/cyL1yLR:woSuSFSoS/SySpSsSzSvSYSZSiSbS0S0
                                                                                                                                                                                                                                                    MD5:A0115C64EC2603FC41E02C6D25F9711F
                                                                                                                                                                                                                                                    SHA1:A29516FDAEC26B263B69D63D5F7B432443782314
                                                                                                                                                                                                                                                    SHA-256:0D6950B6E14269576206E8B8BCE80D5F29E091AAA9DE54E4BD23DA3F3A39065B
                                                                                                                                                                                                                                                    SHA-512:2FBF7BEF7FAD72AF0AC0A2E264C80CB6A9B654BAC5B2B429B3C28823962445C49172F5A8DA4FFD5BE582358A5AEF580A8A8C66804A82297BB04D6992B423A487
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/manifest/stream_ta2e9d48c66dab6a0c566bf7c1d500139_r556437573.m3u8?useVODOTFE=false
                                                                                                                                                                                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:5.#EXTINF:4.00941,.../../d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y.#EXTINF:4.00941,.../../d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJ
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1234)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):21351
                                                                                                                                                                                                                                                    Entropy (8bit):5.503622110294562
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:HdQm0XyQHiUtmxKLjL9jRiKPS4XYunqu9MVkWth5nXg5d7yFsiTtgfgelMBS5So2:HdR6yeiUtmELjTiMSQ5ndSVkWb5CduFn
                                                                                                                                                                                                                                                    MD5:AC43CF3B4914E73C29910415BD19DB97
                                                                                                                                                                                                                                                    SHA1:AB38BFA238B44E53F05AA778721D9585D0C6EA9D
                                                                                                                                                                                                                                                    SHA-256:FA98E49ACB4BA980865779FA22B7CE1C48BDD56CB44A0FE19A8D6899F5FFE077
                                                                                                                                                                                                                                                    SHA-512:8E36FC6B94073AA48C729342AC02287B0965A4375DB8A6F056F034044F43BCA51CE449FDD581B49839BE592BB4375D3891C90C0AFCCF6C326ED0CD43E27C43C1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/5190/sw.js?origin=https%3A%2F%2Ftrezor.io
                                                                                                                                                                                                                                                    Preview:'use strict';var ca=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return ca(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var p=this||self;var t,y;a:{for(var da=["CLOSURE_FLAGS"],A=p,B=0;B<da.length;B++)if(A=A[da[B]],A==null){y=null;break a}y=A}var ea=y&&y[610401301];t=ea!=null?ea:!1;var E;const fa=p.navigator;E=fa?fa.userAgentData||null:null;function F(a){return t?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=p.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return t?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2510
                                                                                                                                                                                                                                                    Entropy (8bit):7.645824529015715
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:2M/jQzC8qtEKMp07HQ4/q1Yvv1LT0A0vPZTQfWt8Ose/6KLYBZoXIcMx:20Qe8pxe7RliZvPZTeCse/xW24c4
                                                                                                                                                                                                                                                    MD5:E950F7705E01867CE29D664A2BB081FC
                                                                                                                                                                                                                                                    SHA1:EAC50F3049E4285DC58FF1A915F76FBDE86CEA22
                                                                                                                                                                                                                                                    SHA-256:93A8E03FEF7D70F070BF18F5C607B6FF464D68F5311B816A5D392D09978E5A5F
                                                                                                                                                                                                                                                    SHA-512:E783770AB4307AE4BC411533E22FB3156DFD097430C136DCB0CCFA89B2C5B820DEDEF4A7643665BC35AC0DF35E7FCB862A522B2BE6944638E7630D8A360EA278
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/d52d7c09-e6b3-4b3c-ada4-7def95df9c00/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................@.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................Nmdat.........@2..e.9..@. `............}X....z.|...1..Y5.U..%...n.,..\....8...62..H:...Y.+.]..^....e.7j.+.Y.....f).wg.)...wt.;....}.xdQ.Q...".ix.\../`..Q.-.~~..u..F.[3.S`%-@V.7..1..|....ul....E.i...4...H|g.(..C.a.8.j..J.QJ...i3.e......<.Y.=:...5kj...%&..I.....q...|..D........KZ.K......,K.7.q.u.......j..,.s.p...b.c....'..d.=..5..K.~i..^..^..!b;&.|$z.....4..x...b4'O...%%.C..3m..*.Pi.5.....i\.Jm.I.T.L&...&.M..5...f...D3ZH...6oJ...=.8......}9....t....H.F.N.g..u..)..j.p.7..... .......'...9?V...:.2{..0.2.-.............]...$..g....K....H.........#h{....<..2_y.-.(8..S...@W....4},.@...e......
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2058
                                                                                                                                                                                                                                                    Entropy (8bit):7.778034390530735
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:iQRcwxdy7JWBeJIlrUG3ur/ySSLmXgBlhOla:WlOGIeGemLmXklhOla
                                                                                                                                                                                                                                                    MD5:460080EF2D4067BEDCF13C6D20A3D13F
                                                                                                                                                                                                                                                    SHA1:60260BD6C4D34C849BE154FBAECA0119071A0104
                                                                                                                                                                                                                                                    SHA-256:90F866CD3EA176E9C419DF0BE573B6D2F8A3D072A10C28C761ED02C2988BBB78
                                                                                                                                                                                                                                                    SHA-512:FCBD857010C1611040CC420DACD475F4095073877077A30D6EFA59EB63300CBF961E78D100A36BE72ED5A674912054C7E48E294AD2B507AD39CDB034CFAEEA63
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL...b{.q..Ee.a|.......Lm.v........Hj....Ss._|.....Km....?c.?e.f..Cf.Sr.?d.Wu.Bf.Km.Rq.m.....^|.^y....Im.y..k..Dc.}..i..t......q..e..n..Hj.l..\|.>c.Ae.\y.Zy.{..}..s............|..Ik.o..Ij....o..Be.Cf.Df.Oo.Rr.=b.|...._{....Ww.Tt....e.....r....Qq.c~.r...........f..Ad....u.....Lm......Eg.f..Di.St.Ut....Qp.Pp....Qp.s..h.._|....x..e..f..On.Nn.Np.Pq.x..Di.\x....f..Dh.^|.Gi....Pq.Kl.@f.On.l..Yx......w......Dj.az.`z.Df.i..=b.Dg....Qp.[w....k..]z......Zw.*Z.*Z.*Z.)Z.)Y.*Y.)Y.;a.+Y.3\.4^./[.+Y.)Z.+Z.)X.*Y.*Z.+Y.*X.+X.-Y.)Z.+X.*X.3\.(Y./Z.4].)X.+Z.+X.(Z.)Y.9a.-Y.1Z.*X.(Y.7`.*Y..X.*Y.7_.5^.+X.*X.*Y.2[.9_./[.4\.8^.+Y.*X.2\.2].6^.3\.(Y.,Y.(X.)Y.,Z.3\.0\.,Y.0[.;a.*Z.,W.)X.<b.1[.'Y.)[.9b.)X.9a.,Y./Z.Df.)Y./Z.:_.7`.=c.+Y.3^.3^.+W.*Y.?e.2].<c.)[.?b.>b.)[.9b.f*.`....tRNS.ddbbd.7.>.........d..........i..}3.fZa;eZ&"a.s.t.....UUV$<..R.m..w.....Mg."..U.P6.uTE>#...'M.....u........_..;C^_gg.C...........p.GGJd+.ff.{..K...x..K..).V....IDATx..Ww|.E.>[
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):106220
                                                                                                                                                                                                                                                    Entropy (8bit):6.289166761578594
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:pTxYT/i5ZTjpPCF2fogcEzA4D9J2a4qdvwLiHhkZOyE8+wVB6VtewV:1E/6pPM2fSEzpNdvWebyE89oewV
                                                                                                                                                                                                                                                    MD5:BB58548156207009DC076276A090E8F9
                                                                                                                                                                                                                                                    SHA1:CED04D65D1BABEEE24D30C989F8FBDB0A97319EC
                                                                                                                                                                                                                                                    SHA-256:35411EA55D4AB4942C9A04B4802F5770698B363D68FBE030F32AF2585F947D88
                                                                                                                                                                                                                                                    SHA-512:DAC23D7C915E8D1EDFEC05BD16EA1C63910ABA62557E4F49DD70F61F047FDFB648A103EA661DDDF393CEBB7C217384CBC729EBD31AB77E1D38EE3B8CD95FDB1C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~......k...!.MlA..L.,..!..}....7qbPT.....<...>.f^...G...q.\)...,..x...NL.Dd ..nN..o.3......1.Ih..T.1.iL...c.o...N.#F=..."20............B....x.2].#..o...*.K...\w..i...G.x..G...xu.?.A.RX ..$..%."r.,.tw..Y#.. ^s..o.......N6.....$.V".|#.o....2..<.cmw..:.At=................T....'Y...lGae...<....>.f^...G...q.\).w.PBd....2...CJi.a<.K$..U..f.@D-wl.@.........G..2........................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18082), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):18082
                                                                                                                                                                                                                                                    Entropy (8bit):5.436899520115063
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:K6B91Ke+HEb/pXt9uYQ4fiyqyaj07lYBMU0SgbbA4EK:K6B91KC1XWo6yqya8l20SgbbA4EK
                                                                                                                                                                                                                                                    MD5:CFBF5214EB0331E43F18F95A89C0E071
                                                                                                                                                                                                                                                    SHA1:175A217D3CC821F099662C0946BF267E770718AB
                                                                                                                                                                                                                                                    SHA-256:DA48E2EAF6842585C772DA671145C6368AFCE4D38BF400D127D7135E38CBF375
                                                                                                                                                                                                                                                    SHA-512:317991E1153FA14A2F2A2A9EEEDAD1873036C556EA9A46B964978DEE8FA6D35948E4549C6110391D66A77B75FF8E96FDEE73929F600AE4EB618DCF77CF73349F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="732468ff-6e26-4834-a32a-1fe259383547",e._sentryDebugIdIdentifier="sentry-dbid-732468ff-6e26-4834-a32a-1fe259383547")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4568],{79446:function(e,t,l){l.d(t,{l:function(){return w}});var a=l(57437),n=l(3371),s=l(9467),r=l(99449),i=l(2265);function o(e,t){let l;return function(){for(var a=arguments.length,n=Array(a),s=0;s<a;s++)n[s]=arguments[s];clearTimeout(l),l=setTimeout(()=>e(...n),t)}}let d=e=>{let{itemsLength:t,options:l,scrollOptions:a,enableAutoplay:n}=e,d=[...c(n,a),(0,r.Y)()],m=u(t,l),[x,p]=(0,s.Z)(m,d),[f,h]=(0,i.useState)(!1),[b,g]=(0,i.useState)(!1),[v,j]=(0,i.useState)([]),[w,y]=(0,i.useState)(0),N=(0,i.useCallback)(e=>{let t=null==p?void 0:p.plugins().autoScroll;t&&((!1===t.options.stopO
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):110920
                                                                                                                                                                                                                                                    Entropy (8bit):6.376731123618845
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:8GeUOFIpigzBdgPUVgvj5WC8PGI1flWOa5Q4:8KlBi0DNxMHS4
                                                                                                                                                                                                                                                    MD5:77C37CF8A3E759C93A632E9919CE901E
                                                                                                                                                                                                                                                    SHA1:7C600AD3D1B4E779C06CD3F362DEEA31192CA560
                                                                                                                                                                                                                                                    SHA-256:8BD3C33A9F32FC8D6755A4E5C2FA989E044DA425884494EE7BBBCAA9791AEBCD
                                                                                                                                                                                                                                                    SHA-512:D4D129301F4139A447B6BE7378351531179F1C337C3D78625EC734B989BE1C062B459C548EA429E1C62D5907FEA5E25897DC534BBAA36E1212A3BA5A9B6B439A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~..........................................................................................................................................&...!.7hA..L.......Lavc59.37.100.B@...8GA.1.P....~......7...!.7wA..L.E..!L..o.........o........}M...._.+......g.6..UX.|.B..-,.'.9..H.........8{...5...'.........B|#.QR~..s.fvz.......f".Vg...2t.).#,..{s..w%.X..E..L..c....G.......$B].sD}G....b..#.I...0...G...2....]/.5.V>.o.z'.Q.0H
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):97249
                                                                                                                                                                                                                                                    Entropy (8bit):5.478762709434881
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:R76HXhpwPCHM9ZVK01QVSYaKTZ02LKVsdmpyKcicIYvLz9TUz:R7OXVs9ZVKBYYaKj8wKcHIYTzc
                                                                                                                                                                                                                                                    MD5:4C06684F390597A76813C4894306B8F6
                                                                                                                                                                                                                                                    SHA1:40EA8D18FA80D4DB47C331AE9B8BF1465A686AD4
                                                                                                                                                                                                                                                    SHA-256:B5C5F5C3FA66E99188808740A5B319B172B5717044B458EF07410C583B78BEA9
                                                                                                                                                                                                                                                    SHA-512:CD01828DDB8DEEF1497B69A9DEB5599FD81877D635D7AD8BC2F017D19ED36ADD0007B445B04C40764E43257BDA5914A20A0D0B5EA76BE1829C1B4196B9E4B16A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 736x424, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):34710
                                                                                                                                                                                                                                                    Entropy (8bit):7.980920839180605
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:FiBey0UhIVR1x4WGOXiDdr2dqEKqWe2DR7DeYnaeCWHzOOU+o:FiB90U6VR1RPiD4qjc2VDrnaeKn5
                                                                                                                                                                                                                                                    MD5:CE2387AC916D269A5449F3BDA8666864
                                                                                                                                                                                                                                                    SHA1:F729FCAA0AC1A17F1797DBDD3854BAA59C034F84
                                                                                                                                                                                                                                                    SHA-256:35EDADD20C31B1880CFD88E9D2AE390BFEA49DAA9AA72E2744AB37B45418B117
                                                                                                                                                                                                                                                    SHA-512:3D4458F2037C885FB76F0D9127B0BBE918B2B663B0F1B45E8E4BBF4706F6141BC268AF640B31D94D9B967ACE1778F2E7C855C918CA5C8DD0EE6C5FA61924798C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/security/security-hero-laptop.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF...........................................! ....#'2*#%/%..+;,/35888!*=A<6A2785...........5$.$55555555555555555555555555555555555555555555555555..........."..........4....................................................................>}..g....E...c..5%.r..2...M5$'.3.AE....H(...f...dZ.b..B33....-9}A}p..&FC.i.^a.Q... %!@...T.........5....9YY..Q ..I....4.~88.N..........Uvm:.s...s.y.i....b...q..k.m.NPZf?..X.....j.....T.m....^....ZI..........A...#.4.PH...wA...$...FC.RB<..D.4.IR....$....\.ds...g...zL.T.t.]5.e..!..$.A(R...b..6.tjI.\.s.#Cm..R]e.v5...4..0(....5'D.l...=C......q.v.F...2.6..&5....3.....i=.0......FH#......`........=..RiUA.C.Z...................3.@.K.]!/.&gkI.b%\.&..A:2.a..iJ...&0>......|....a..3d.^;WR\.=e[.....'.$9(.F.....9.N.....*)[lN..18\.."5,.1.pwe6.!@......F@........@...I.gt:...T(.T..n.B~Uu.J .h[@.!@+,[F>...i....,.....9.#O]..".!.J..# JT..Y1....2.>a..Z.WK...B....}.i.$.R@.Z...@.s..}.J.y.'.$@rSC.]q_k.M...<...N..2......@..( .......# .w..\.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 1222 x 928, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):46444
                                                                                                                                                                                                                                                    Entropy (8bit):7.950037792806372
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:LYGjDlIO+K4UfWwnvSoJlGrcvuyCb9pobOupT4XEJ7+SkPOEX7/5uYYHKTim:XjDftrOwnvlDE1f9+auT4A7+Sk267/5D
                                                                                                                                                                                                                                                    MD5:F0A19E9313703791BBAEEBAB8B06B9F7
                                                                                                                                                                                                                                                    SHA1:7C612331043A83224BFD408D1BAA57DF3A688A44
                                                                                                                                                                                                                                                    SHA-256:C3C701A03F63E3FD2FB071271FD39F64DB30F7355B1C568D3C73BC8EBF0221B9
                                                                                                                                                                                                                                                    SHA-512:92FFDEC411E48E553A8B937C7C91F9487E20971F8539460FA95EFB3E4CE702FE344E38A84971D2CF245C28E2B3D49A0DC351599357017EC08E14FAEFEFE13698
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............7....PLTE.............................................................................................................................................................................................{...............v...........h....j....j...........^....T......T..T.......K....A......G....C..l.k.....:}.e...t......-l.......q.V.!..........w]...`.....M.....Z....._.B.nn........T......hRx.....M...._.cF.......aFR.1._F....]ED.dD.}.\P.[E...".g.[D.YE....XW.VD~~~:.v.TD.UC|||.RD.sHc{..yI.PC.PCxxx<..qu..MC0.o.JBuuu.KC.IB.GB..R.EB'.h4.N.jH..R.CA.cGooo..N..QRm...Qkkl..bch...P..P..Pggi..L..]..P4.L..Obde..O..X..O..KZ^tX\.^_`B_...N..N..T..NX\eY\`\[\W[c..NWWX..MMR{PTYRRR2R.EJuLMNGJLGGGCBB?>>;;;877433000-,-*)*'&&###............RK.....3IDATx...... ..@.GBH#..<...H........................................................................................................................PLDt.......s%P....d....j......H.D....(..%.*.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):988
                                                                                                                                                                                                                                                    Entropy (8bit):7.207502365231957
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2M0X/j6LU0agCpWbJW2MmFmf2VKjvK5gNUgmMDrdP0tZbzxJs3:2nX/jwnaHMwxmFmeVKjvKUmirp0t1NJY
                                                                                                                                                                                                                                                    MD5:831B8298B94831849794A18CF10A61C7
                                                                                                                                                                                                                                                    SHA1:694F64E5642BF7A84A99231E97FD2C36FA31FC6F
                                                                                                                                                                                                                                                    SHA-256:402AA52211D84E4500F180A7870337D4EF5932AA0075D869E39140D8E771A276
                                                                                                                                                                                                                                                    SHA-512:5AC5F46682F686E7CEDBB25ADA9BB70ADE2D4A2887C2E627CEAF27CCD05004F17FB9C5D0814DD251296556BCA68DC913A1DB810B3811634C5667A4789742FC6A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/8f8464f0-9fa0-4e21-896f-101e42bb5100/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe.......@...@....av1C.?@.....pixi............ipma..................mdat....?.....4.@2..e.7C'...@ p.h......... .*...|\..m..y4...9....IK.:.....+..=T}..".$.<...s9.WTM...3...1...y..I.../R.....ee.<.h.......r%....e....pX1q~P..6<..7(.#z.1..-.....Q.h$.x...@.O[.q?S...i.......0.r.!...G_..C."...S2.. ...|+C7..}..y..`A.....<g...Y.|..g.......;.e`.&9y.....d.m.y.nu.f........e.+82.\..{....?.^.-S%<..U.wY.|.z.FY%)0u..a..xI.LH..6.w...oT./...|:.&D.l2.....N.l(..3h;s....I..{...F......Z.f...=@1'<.CI..~.".u.....a.{VPoZF..y....?8ye....b......I........T...@o_i....I..}...{..rj.e.....@.6...{..,...Rk.....xV Kt.%..#r..,.z..C5X..l....^...,r..3.'.....'.....d.A....e..;....|42........,....u.M..o.....U.W....V....f.)..D......O]. 8...Gi..?.o.8........,'..@..-.-......9%..H...V...N....K.>.H>.J.V$.R.e5.yr.6.%Mm.D...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1296x618, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):63531
                                                                                                                                                                                                                                                    Entropy (8bit):7.9633200207710075
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:zHQERs0cWbphufHpVBUSxGFv7wK7s7iRa2Nn5WS:zHQEsothWHpVOKK7GqtcS
                                                                                                                                                                                                                                                    MD5:56E2F19505E67814CDD87D08B4345779
                                                                                                                                                                                                                                                    SHA1:BEC0569DB4CB121F829CE73A8A5E60C1EA80C864
                                                                                                                                                                                                                                                    SHA-256:D6CE6DEB3D758CFDBAB06AAEB29A675CEF75B239FD74BCCA3E91EC0B823AC897
                                                                                                                                                                                                                                                    SHA-512:953D8ADE48D628659021CFC2AEB4C54268638162B3D9630900C957F8F545EF66EAA160AFD514903E010D8039F34F84BC1D5BE93DCCCA0C65B4ECD2F7512C4722
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/banner/ts5.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......j...."..................................................2FL.wwvfs.E.`.......6c....&..w...w#l..=.zmK.QS..N......c.l5:.b..6'm..|>T..E.L..gr..;.Lq..P+;.k...j..r..m\2.g......gm..&.t...T...J..E...l.;.ga./...DA..4......v.....eT..(.......3..pb..r4.Jl..2...V..]-..>.;........j.J..$...A....%.9c.@...*..Vj.zZ...i..,.A.W8..].h...,...R.....d.I.k918..b.%....56....V...I../Gb...-..6.&m.BM/BY..J........^.2.....J1]%...R.F.....|s..6R.n.P.+T\..F.3.].6.......lp\....[f...gkW.jV.......f..Zi..5..@.X....SVb....C.z.J..Z..x|.aFw......lK...`H.l[N)..Wrv...J....W..9b^........j....a.r.d.V|..x...$.4..%{....06f...j;;3.l...9.Bf!..wwr....8..^...K5/\.......l.z.Rj...AE..S.. .i.....N..Ik.......g,..g..,[l6m..B.........].v....Z.mw..Jg.......s.P..J.t.Ig.$SiF....x.z...N...X.3........p...3.9.fz9,.S......Fz5Z.....'S-^i\..z*.7mzN2.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14994), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):14994
                                                                                                                                                                                                                                                    Entropy (8bit):5.511725900578393
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:gT+G9P8ublWYU79i7xQ/gllh6fUXJRSYFLIg:RG9P8ublWYU79cxQ/Clh6MbRFkg
                                                                                                                                                                                                                                                    MD5:7E6069E1BA599A96C73A578744AA0301
                                                                                                                                                                                                                                                    SHA1:E88572BF3C7F7592137E614763AF98905408A1C0
                                                                                                                                                                                                                                                    SHA-256:1FE600BB3CA5ACD8961828F13481659E4B5C635D47E15B180DBE8C2886291862
                                                                                                                                                                                                                                                    SHA-512:09CC20D543AE4299A4855A5A4834F3BD43C9D0C62F9BA4CFB7C4C4AF9FB97441291BCD59CC49B772BBD99C75821B0C9B707F00980D13E888D4A4D2E9F20D3625
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/6484-c1b0f39c34f6eb2f.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="1bcb3d47-3539-4e3c-bfc2-f7ff94ddf882",e._sentryDebugIdIdentifier="sentry-dbid-1bcb3d47-3539-4e3c-bfc2-f7ff94ddf882")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6484],{79926:function(e,t,r){"use strict";r.d(t,{Footer:function(){return F}});var s=r(57437),a=r(42843),n=r(20672),l=r(7721),o=r(51296),i=r(44187);let c=e=>{let{className:t}=e,r=(0,i.aF)(e=>e.setUserConsentVisible);return(0,s.jsxs)("div",{className:(0,a.r)("laptop:flex laptop:flex-row laptop:justify-between",t),children:[(0,s.jsx)(o.$2,{className:"text-center text-whitealpha1000/85 laptop:text-left",children:(0,s.jsx)(l.cC,{id:"enaBUm"})}),(0,s.jsxs)("div",{className:"hidden cursor-pointer laptop:flex laptop:flex-row laptop:items-center laptop:justify-center",onClick:()=>r(!0),"data-testid":"c
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12026), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12026
                                                                                                                                                                                                                                                    Entropy (8bit):5.272856856304833
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:/lbvkC0vjVrfVqSyB3sN73kXQAjvk8k00cF6:/lgjlfVqpsNDkrvk8k00cA
                                                                                                                                                                                                                                                    MD5:D866DD5B25260F26F42D3803DB558F19
                                                                                                                                                                                                                                                    SHA1:B202AB3F64D7DACDC3FDD5C002665BB9FC8E5188
                                                                                                                                                                                                                                                    SHA-256:CFEE8568A76C51CF66B5911F9998893DD17A6A80ED4A6B892A8D88D180ADFAFF
                                                                                                                                                                                                                                                    SHA-512:34FA65D1FE372259EDB3F0CC074CB10644DC1FB799FC6C6987133819721D1E128B7A5BD9F54FCA909CB18CA5A2E4FEAF720DC7AFB0AC33591CF3BE8D4586E3EC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="28149630-838e-4b6a-a46c-d201005de280",e._sentryDebugIdIdentifier="sentry-dbid-28149630-838e-4b6a-a46c-d201005de280")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9625],{86973:function(e,t,n){Promise.resolve().then(n.bind(n,64022)),Promise.resolve().then(n.bind(n,2166)),Promise.resolve().then(n.bind(n,36412)),Promise.resolve().then(n.bind(n,10485))},52859:function(e,t,n){"use strict";n.d(t,{D:function(){return r}});let r=()=>!1},48049:function(e,t,n){"use strict";var r=n(14397);function o(){}function s(){}s.resetWarningCache=o,e.exports=function(){function e(e,t,n,o,s,i){if(i!==r){var a=Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-chec
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):299074
                                                                                                                                                                                                                                                    Entropy (8bit):5.56059263511642
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:ZhV3a4IwyIJ/rNaRYO0NNGAlwvOfyk3pBuYMyzOgMiExYx2wE3OPoKmlG2j2i:Z9yIJDNaR6GaUsuyzNM8x2wE3OPoKmoK
                                                                                                                                                                                                                                                    MD5:D3DDA729EDB2241D8EE08DE7E42DAA0E
                                                                                                                                                                                                                                                    SHA1:90000826896ED30B5B0AFE68FD01CDE233124A59
                                                                                                                                                                                                                                                    SHA-256:72084B149BB9D26DDE58AE45063244EBD8EBFD554E956DD8FC4795057D79527A
                                                                                                                                                                                                                                                    SHA-512:EA137010FCD06D077201CD610DC1746D7533F91849FC5E49DDF9AAF218D7E0C94B4B92391A6CDF6E0C489F947305A8C476BE555F8BEA9D4E8BF5005D10E53C16
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/destination?id=AW-692809723&l=dataLayer&cx=c&gtm=45Fe5190v894211077za204&sign=66a615808d88652a0880d3ea16bc35db5fa1256497e20f25a90df178667aad99_20250112
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-692809723","tag_id":15},{"function":"__ogt_dma","priority":5,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValu
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 740 x 740, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13701
                                                                                                                                                                                                                                                    Entropy (8bit):7.955748929274632
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ALZMEf0vnMp9oK+haLGqTN+Anou40JtaXoIqs6NENroDL614d/ruu7PQYqAA71GS:ALaMN+hqbbHJtaYIqD1m2/ruqQb1tWm
                                                                                                                                                                                                                                                    MD5:BC2EB4D8FA9DC7788678A216EAAA7D04
                                                                                                                                                                                                                                                    SHA1:2F063C26933E39778942F856776C94DB8C7185E8
                                                                                                                                                                                                                                                    SHA-256:AF4D8742676E61555BBF47C065C3CFB131CCD05B76AE69FF71E658D864D13572
                                                                                                                                                                                                                                                    SHA-512:D4A5399746EAEF210D8F78201BCDE8DE48626D74743AB13BE45ACFF15217F265D73A0FDD27DBC1026A4B84C429C54BED8429E01C96FF8141CE3A3B97F9F7EE14
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............pz.W....gAMA......a.....sRGB.........PLTE....\J......?.H.0h.<?^......]......?I[..../l.ELu$+0...6...=`......G.G.EJu+j......<.H.EJu.G<..`.~....<-n.)Y....EJu.=...*o.$)..GS..`.~....G..=/g.EJu.....$)...;.G.EJu&u.0b.`....<.GS...G.EKu.G....*[...$)/...'u.EKu..=`..4h.........EJuS...G.$)...7....@...'v.4g.EJu.G`.~...._..>....G.'u.EJu$).......................................................................................}.......................q.........v.....T.......D..\m.......7......W....L....@...~..G...o. ....%.L....+.n.....|..`.~2....9..'...^..?..-.s..E.....v.S..K..]....Q..g..V..j....`..lv.9..x{...x"..xf.B..Y.N{.V.M..G.5}.^g.hl.Bq.G.gkn'u...m8e.Hg.4h./x.\a.*Z.n;.NT.._{EJu.cX.jIT5.=AE"<U=#m.>1$).!.>.%,......W......ftRNS.... %&&000A@@BBDEEGLP]\```cfikppppy..............................................................Pj.y..1.IDATx...n.@....AqC..P..].St..........h....QXnV..**K4S...C..b........)...J.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):281624
                                                                                                                                                                                                                                                    Entropy (8bit):7.717750138868867
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:xnWk5AI0cXKOHwHYxsTm1Hj3yEw7ZaOZwfR8v04YNUKdF04GddhblE0MAX3puTva:tkIMOw4DmxcZ6f1Meu5T9f/IVGqLHvn
                                                                                                                                                                                                                                                    MD5:25B82F87BC4385170543AFD36FD2A04C
                                                                                                                                                                                                                                                    SHA1:D58D4A3D76D93F9F1072EB6400FD0B5D272859E9
                                                                                                                                                                                                                                                    SHA-256:8D99D373848EF536E0E39F18B2B88C8903151F192D416EA7D7956BFD9FB0594C
                                                                                                                                                                                                                                                    SHA-512:C5F114E48771851A4E394B6B8C1E7D626F701090560AD02B5AD1043503E45811F8B5BFD8E02A88086A87AF5F966FD4A5DC5DF53A173D7BBDA51C2E549AF7356E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P.-C.~..........1.kFA..k............gM@..(......@....@......e.....h......e..._.. F.1..o...`..#6.....D..... .uh....3...e.......*_....EP.pG....Z.#&.U@.,....U...5zt..<;....5..(.TG...J.......K.1{.O.....V..3.\di.o.._.9.u.=.ct.O[...C...P?.T.N.^:....5......r.j...,..x...<.....G..LW.6?....}7.AT............0..q.;..x....*)...e....+.3...B..s."...T.d~Z..E?..n=..%...foG...AG.E+Q..j_.[...{F5...U@i2I.:.\..<".:...\.-:...1..&.Ed6
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (27255), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):27255
                                                                                                                                                                                                                                                    Entropy (8bit):5.199523824456852
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:gC6lAte+miFWPfpFLqfQOs20zcLctPQ9RS9iIz+l13rP5uiaNTi19O/Sr:gT8aPfvLNO30ORox61bPoTi+/U
                                                                                                                                                                                                                                                    MD5:933939EE895682FDD532AD6A4FFD62A6
                                                                                                                                                                                                                                                    SHA1:CA35ABB7082E3D00BCE5282E3584A9A968939778
                                                                                                                                                                                                                                                    SHA-256:186AAE4E80AF0D2BF8EEFCDB9C812EE71B979E9C323BC265D4F986A8246A94BD
                                                                                                                                                                                                                                                    SHA-512:D12054D26187CD7432AF8A2DF4EB31B4F8F5A5326AC18BC389A11BB3AA8BD35A7957F4E0609BE36DCC0852FB735B2DA57AA9D5E91CBA96BFACB20D7BA0A175FF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a55ca6be-c8dc-4bc3-abbb-906b35536139",e._sentryDebugIdIdentifier="sentry-dbid-a55ca6be-c8dc-4bc3-abbb-906b35536139")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5515],{99449:function(e,t,n){function r(){return(r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}function i(e,t){if(e.length!==t.length)throw Error("vectors must be same length");return e.map(function(e,n){return e+t[n]})}function o(e){return Math.max.apply(Math,e.map(Math.abs))}function u(e){return Object.freeze(e),Object.values(e).forEach(function(e){null===e||"object"!=typeof e||Object.isFrozen(e)||u(e)}),e}n.d(t,{Y:function(){return m}});var
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21056
                                                                                                                                                                                                                                                    Entropy (8bit):7.663785467932076
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:V2H00QO2bwIGKv7+JAtWhl3/Ga3qKueMY0O6zaH9vKuNFU5ypPDxD:D047chJAKz0Bad9SsVND
                                                                                                                                                                                                                                                    MD5:1E38AB3E1260D9BEE5433734D37428F7
                                                                                                                                                                                                                                                    SHA1:83967CB758DAC4F90EA0E3CE0A8A72C1B337116B
                                                                                                                                                                                                                                                    SHA-256:C55B8EE447F4B65C55654B3E195A1D791B05C09C8ED53F0DC58575495F1EA4A7
                                                                                                                                                                                                                                                    SHA-512:58C48FCC9AE9484F2001D16E63258707CFDAAF5C51F5FEB4F522EC8C6BE2C6EDA872354F8114B70DB620185F3F54360D8DAD486A683BA760D3C85C2929967368
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P.2..~..........1..?A...............gM@..(......@....@......e.....h......e........O.....F..she...J.30>.H.)...<f..v....(J...1..Bp..y.i<..'...,..9Nj"RY..1...D_.|.....b....=ESG..........gP.7m..H.C..c..%4..X.w)VsC.'..q3."......`.H....L.m......@.....@n.$.g...1..\.zF.+.`y)/~*}.*.~..(P... ....{..T(.}...%..q..zzQx..d.i.g.U..&.z._.~Hi.9R{f7F..LBIsq..Q...6G...9..}......Q.....)..eh{y.C^..b...=_ky.^.[..qz..`...7.Y
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 560 x 560, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):30188
                                                                                                                                                                                                                                                    Entropy (8bit):7.988085973687667
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:KabJUuDKzt1i78Jn/1Nnm8j1xD4yj0ds/RnbSBBehDX8irVRo:tbyNt1MI1cw7D4XdYpOfehtpRo
                                                                                                                                                                                                                                                    MD5:0465730272DDC08CB92CA7799653A412
                                                                                                                                                                                                                                                    SHA1:28D50D09749E96EA56830DEFC106952C193F81B4
                                                                                                                                                                                                                                                    SHA-256:83F20D0D52D22DB50C9A6842C5F352305B0889C183565205EDB9520D9C9266F2
                                                                                                                                                                                                                                                    SHA-512:E6540168388669A1085F63669AFF4B5FFF64A9F239F7937578AB16ECC0C4703B087F431AF578A5D4CB9C463BB3B70F7AB82C41F55D09665C462FA1D6F1CE6DB7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0....../.]...IPLTE...GGG...UUUNNN...DDD...DDD...999...\\\...===...999...666......:::...jjjQQQ999...222...+++===......---+++......999jjj...***...:::......222---.........%%%VVV......yyy%%%..~777www...rrr}}}---WWW(((}}}'''ppp333...'''GGG+++...dddZZZ&&&}}}oooLLL>>>%%%333%%%JJJ...zzz[[[lll...&&&<<<...(((GGG777...$$$...hhh...'''RRR111sss%%%...HHH###___<<<UUU333...EEE---(((###...aaa^^^!!!<<<...................................................................................................zzzwwwqqqlllhhhcccbbb^^^\\\YYYTTTRRROOOKKKGGGCCCAAA>>>:::777555444111...**+(((&&&##$!!" ............................?......tRNS..........."#$%**00467;<<<BCKKMORS\^cdilmpwx{zz{{~..............................................................................................................K.)..r.IDATx....@.EOUW...ET.._.....[.?.A_.Ap.%I.Jh.a.LT......~H.\..R.T*.J.R.T*,........f5.eA^t..3.'.....0..T.U..h....`..-@3W:H...y~..~..#@v /...v.s..3L...Les..,..(.*.CQ..h.......c....s.eH r..B
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):308768
                                                                                                                                                                                                                                                    Entropy (8bit):5.328292915186753
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:j1xgE18hw80hFSh38eA9NVaCesTMQ4UQiE2ihykdxFx1:pxgE18hw80hFSh3anVaC1qX1fyknFr
                                                                                                                                                                                                                                                    MD5:D8972FE87063F07BAB368D1C9C9871CD
                                                                                                                                                                                                                                                    SHA1:62D4C058310CA9CA4AC1E06E89ADC23D1B21AE90
                                                                                                                                                                                                                                                    SHA-256:E355BC562A4A74B00D3C52D89FA5994471F3138F1EA1B93C68F70FE01A05034D
                                                                                                                                                                                                                                                    SHA-512:FBDF8293DAC1863D999EDF9BA7481515CC264E05935AF2CF35DAD613BB436E9B283764BAB2FF02614440BC6183E70820C831F182F450286E351F3698947CCC36
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/8451-f4257c121e1faca3.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="257d0ec0-1126-4d17-9331-6702a565f51d",e._sentryDebugIdIdentifier="sentry-dbid-257d0ec0-1126-4d17-9331-6702a565f51d")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8451],{65157:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},91572:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.f
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):708760
                                                                                                                                                                                                                                                    Entropy (8bit):7.917440637579202
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:xILj/sLu21lq27W1EAA26aLVQie4qJUp1LaexsgjXRncAFwS8Mj:2Ljk62q2CfA9aLqie4mIZaisSXRjhLj
                                                                                                                                                                                                                                                    MD5:3876AD2AFC678BD61263FCDE168CFC18
                                                                                                                                                                                                                                                    SHA1:D828943708E7D493ED6D2CD3A7CEB48348768250
                                                                                                                                                                                                                                                    SHA-256:205BB015A8ECFD3C60D363CD60CE6E70321D03753E47B750F824FF167D68BC5C
                                                                                                                                                                                                                                                    SHA-512:F007DE247DC44AC16512236CC67FC6543A7F461FD0096D07331586A87745E4FB2B654046E3444A9EFE750ED5B820F485304C1534D5B519243DE98A62E62F095F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.7wA..7?...........gM@..l....P.............<X.X....h............E...H..,. .#..x264 - core 148 - H.264/MPEG-4 AVC codec - Copyleft 2003-2016 - http://www.videolan.orG...g/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fG...ast_pskip=1 chroma_qp_offset=0 threads=15 lookahead_thre
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 554x384, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7012
                                                                                                                                                                                                                                                    Entropy (8bit):7.260369255354784
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:fJuv67B9EWpVfRylaBUeKP9PBkLla0PzzzSj:xJ7B2BEBUeIBlj
                                                                                                                                                                                                                                                    MD5:20A2701F67B14F2A881B5D8019B4C0C3
                                                                                                                                                                                                                                                    SHA1:090D43B250D3D288FDDCD25528091CFAA083111F
                                                                                                                                                                                                                                                    SHA-256:F578D69944325027ACB680508939AF1CC231E67CD68B83DC3751D08C9A1AE308
                                                                                                                                                                                                                                                    SHA-512:86360F93A485A8611F2B5039BA86CB3204AE010D34362F9FA429C05620BDF0A554721FCC7D9BC0A663FC7225A005F677AD25A319076FA8B17609580BE94103D5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================........*.....................................................................................................................................................................................................................................................................................................................................................(Xi..|............q...............P.H4..............2.Y2...........P..}1...../.....3 ...-..t.............9........>...(T.*|..T....P.KD.T..........q........O............S1..,d...........h .....//....#(...-...c`..........8............1.3.*....>.P..A.`.........9......O.......@....P................j@.....p...ZZd.....0...M............j@.....q...........x.C.x.........9.......!...@..L.........M............j@.....yx...1..2.a...p....S..............j@....\......3.N.9x.c*J..^Xd0.Lz............R.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1562
                                                                                                                                                                                                                                                    Entropy (8bit):7.36335141574767
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:2M/jmC8qNaXM/5CRS9Y/seXMpzUpn3+/G0XGi:20R8GaCyfseezs+/Mi
                                                                                                                                                                                                                                                    MD5:BB9D1D9A548E970C42AA076B3377319D
                                                                                                                                                                                                                                                    SHA1:65DF8C000CDA172B701EC41D1250AC2AF9EF179C
                                                                                                                                                                                                                                                    SHA-256:8AE04FD1E3103138EDFAF8819B3DB43374278849E27208AE3DEE2D07A1479353
                                                                                                                                                                                                                                                    SHA-512:1A5217CA2B27B3EC904378172EE48A2C66971D173039971A942B8A3D2B39CA3F53A49829C9252D8997392EAA4E2357729601CD848C0EA02B968235AD3D69161F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/f8eec1c4-ef2f-4ed1-7758-192244f5d000/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............8.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.5..~` .......7.....}X...h.Y.h..bjVW.(+...N............k....!.hg.Y.K..).sJ.pb......9.....u5...M....E.`.6..|.%.R,..k.M\..[~n......Z.&'...[&...9qQu~>...U.r..KV2.A..B...a..%f...D.5Y.....A:.BT........uL1]...}.]O...KLIE..8....k.cG.OO.UC.....N....u$.8...K..T..@a.......-N.y...g..>...47..3.........I.n......z.H,.....].$M.8HQ...s#.;.........q$]..H.....n3!..k...?z..i....^-{l.{..g..)..t.j.V........?.....4.@2..e.;E'... `.h.......2. .*...}g.|y.QA..C.#N........!.Jb.k.M..Bx.."Bo.....n.....oF.mJ.2;..9.2....f...<l.._s..]9.V...v.....ZrG.$_.......>.V.....q....i......u%
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):51269
                                                                                                                                                                                                                                                    Entropy (8bit):3.8788767692535133
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:esostH9ambk1VY85NVTgrwmK0kK7A2wX6qXU8LPReYzH:e/sVsvY85NAhwD3XU8dH
                                                                                                                                                                                                                                                    MD5:D5E7541936BDB5BEC6DB057CE6D51295
                                                                                                                                                                                                                                                    SHA1:217556CA61AC346A14AEB6005436285DB52D0D65
                                                                                                                                                                                                                                                    SHA-256:EF927503045740FE77617E87841BEF098AE9533CD7F2C0302330CCFEECAE9112
                                                                                                                                                                                                                                                    SHA-512:C81CFADF6B0931203C845CE8F476EC676A31786F31920F115E91060E0C6027F20F938D4D1911E835D61FB1CDB02BC40FC73FF74411DC2AB6B274C7D1128D9908
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg width="529" height="791" viewBox="0 0 529 791" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path d="m35.341 307.786-20.397-3.726L1.98 282.578l40.74-108.653 100.887 7.766 14.876.641 14.228 21.994-27.071 69.967-35.908.239-29.801 3.637-13.648 3.87-14.556 4.319-7.281 7.282z" fill="#99E686"/><path d="M67.428 175.965s15.197-50.444 29.104-61.765c13.908-11.314 33.309-11.962 43.654-6.141s17.784 18.431 16.166 32.011-13.9 42.057-13.9 42.057-19.08.628-18.76-.348c.321-.969 13.58-33.95 12.611-41.067-.969-7.111-6.79-15.846-13.907-15.846-7.118 0-15.518 4.525-21.339 16.494-5.821 11.963-12.932 37.185-12.932 37.185l-20.697-2.587zm359.793 114.181-48.342 80.06 7.643 21.571 89.832 21.536 49.366-79.869-8.019-19.523-11.689-2.716z" fill="#99E686"/><path d="M449.925 295.844s19.496-37.723 32.189-44.629c12.693-6.913 28.156-4.559 35.492 1.583s11.369 17.231 8.08 27.754-15.58 32.353-15.58 32.353-16.862-3.412-16.459-4.136c.402-.723 15.777-24.894 16.064-30.674.279-5.78-3.037-13.56-8.674-
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):7260
                                                                                                                                                                                                                                                    Entropy (8bit):7.916518849844946
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:2I8mUqFBmuju8f+YN2ENMRdLdUB/k8mKPB:IqSzc+62ENMnay4
                                                                                                                                                                                                                                                    MD5:52F48CDDBCEDCDF57B27801169256245
                                                                                                                                                                                                                                                    SHA1:82E3350C59A34BB8F285D8273562CDAA11C72555
                                                                                                                                                                                                                                                    SHA-256:7449CAAE6105E3D8CD4C50982D92ED6B2A230A8508438FE787B18B30F140D1DF
                                                                                                                                                                                                                                                    SHA-512:3127203747416B4657D28F03AF2A162ACDB4132AB43C8416E18616ACED8961ACDF0E0DD313DBBB46A9062127E4BE5D072495E34350955D183B72412BD0B2610E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/2c1e9ecc-e35b-4ffc-9b36-e01d62fa7e00/480x480
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............s.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat......;...2..f.j5....!............(.>.q..A.H.N.....y+>N>.|.w.r.Z...ee....h ...e..0[...p.[....)...._...%dP.0w..s.Ux._....S.. ....".T......d.t<9,.[..'...y.#?P.....%..x...W.-r...JP.9$]....i....im...-..`.............iC.l........4...2...@........;!7.scm.Q.ES .G.vNW... ..p...A2..e..!EZ.M...s........MT. .#.......x.......N#.....1~...u.%..{..3T..q{u...;h......%..3...>...m.......5..Mh.X,;y..Ru*.I.+.[.0.0I<l.6b.=.Mp..5.m.....b~C)m&M.*b.m.....-lp.+...91.......x....9Uv:....z.E..9Uz...h..P9..MFU..+!..f.Am.S^.]..X.,..f..;..W-6.=..H..@..'I..E...^..I.....@..5.2.".....h.]j'...Q........A...f
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1602
                                                                                                                                                                                                                                                    Entropy (8bit):7.328159493519222
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:GeYyPqqiZrRPQ4M7YZbdrHhAkEBM8lNNsIhr2MWn9rAHSAXVyfA1siURs/y3cCQ:tjqnrYwhDh5HzA2MWyPVMG+3hQ
                                                                                                                                                                                                                                                    MD5:482E1EB3070B0A306601A24DF2681655
                                                                                                                                                                                                                                                    SHA1:64E93804E27660D3FF25EB5EF5B1F948155F839B
                                                                                                                                                                                                                                                    SHA-256:83E103AECAC7FCF952C4BBAF187058A091BC95C7C365526DD7360E1472FCBFB5
                                                                                                                                                                                                                                                    SHA-512:5E16FF2137BB1DBC857212A70AE5155FC01187B5FEFB866A77EC97031CF8B02A30FAA6D3CBCE0706BCF92EDF52185E913599E066B3EAE84367B39A61958FA88D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@............yPLTE............3...........2...........;...........=........1.....4.....0..5.....2.........../..............p....................|..A..K........+........ ..~.....j..<..?..q........%...........7..$..P.....v...........4.................N.....B..............h.....W....................6..:.."..b.............._..r..S..8..)..C...........9..T.....F..l..Q..U..'..X........H.....Z........................................................d.................o..&..c..)..@....................V..G..{........#..-..,...........J..]..7..X.....y..^.....}..m..<................................U..g........a..Y.....\.......................>.................A....IDATx...{.F..5w4jkK..mY{.^w..[...c.]...MI..H..J....j..%...+$.....D..#.7=..s..0..].....}...$..$R/.....$b........PzZt*n.......jc..|....45.~f|&2...<...$.....{.".....b.P:"q.....vy....\K [_7........>b.&-../...........?..~..u..^.......}.Ey0..< .k.T)....x=.v...P..j...|.....[..t....~v....M...o.....B.f.c..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):108288
                                                                                                                                                                                                                                                    Entropy (8bit):6.2975064444114075
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:j+e4XmePUMD32WWWEktnkvXaNU/EkkdBhvJT8pn:j+LXEMDmWWZvXaNU/xGBbY9
                                                                                                                                                                                                                                                    MD5:2111F1A7B09BD65215AFCA5AFBBF9542
                                                                                                                                                                                                                                                    SHA1:BEBA6D4483C62D51601F2B3D5324B042B85462C3
                                                                                                                                                                                                                                                    SHA-256:A75F79BEFFC5DC01F62846412EF4C874BC01A87F1175814B0C004104AEF60738
                                                                                                                                                                                                                                                    SHA-512:E5F7DD6BA804ADB2AC1A4D61AFC680C2C11C22326A76597DB19748C77DEB009D0B06B4CE58A1D23309F3A7D01AD68ABF45DA7ED182B547D6249098C05A0C17A7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_14.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P.*..~..........!.U.A..L.0..!.......-lg.Pl....|...z......Y.....uZ.8..a....c..~.....Y=ti6a>Y.I..)...{..*..v:5...b>...`.<&~..U^..n..v.......D.d.`q:N.."....f.......J.IU.....R!cF..H.G...A..&x .7.c..8.s1..*..d03...S......7......oE..p..~6.t.L+"@#.-P....*R.....e.t$..^... .......V3.e..L.T....`p3B ....]......Qk..WIr.0t9...\I.@.ol.|...z......Y.....uZ.8..a....c..RG..2........................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (37197)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):235843
                                                                                                                                                                                                                                                    Entropy (8bit):5.596011187693045
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:9PtNPU9ArHMlneJxKLts4c32D9qUFUsGEPdE6ncbe1DbgjnD3l/eyZB5BoOcKDmT:pAS4c32DFGQEupSD9oOcHsAdr5AjgxlD
                                                                                                                                                                                                                                                    MD5:24A11ED98DB19BEEA32F7EAFA697835D
                                                                                                                                                                                                                                                    SHA1:4FB4F51817940FB6ED4772A5AB48E555373D0586
                                                                                                                                                                                                                                                    SHA-256:E52AFF1BE2ED51A5D711DE1AA61D3727A8B194511EB15C23E6F3CA4E1562D214
                                                                                                                                                                                                                                                    SHA-512:FBDFBA77759CC929B61E519195E5A6A3EE46A38FCA95862733A9EA2CF62F014132C7F5BE6501D0A8F6DBA5A0B1ABFC79B468FB426719A44CBFDC6CBA2289152B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://c.seznam.cz/js/rc.js
                                                                                                                                                                                                                                                    Preview:/*! sklik-ap-static v1.89.4 */!function(){var t={6984:function(t,e,n){var r,o,i,a;function c(t){return c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},c(t)}a=function(t){return function(){var e=t,n=e.lib.BlockCipher,r=e.algo,o=[],i=[],a=[],c=[],u=[],s=[],l=[],f=[],d=[],p=[];!function(){for(var t=[],e=0;e<256;e++)t[e]=e<128?e<<1:e<<1^283;var n=0,r=0;for(e=0;e<256;e++){var y=r^r<<1^r<<2^r<<3^r<<4;y=y>>>8^255&y^99,o[n]=y,i[y]=n;var v=t[n],h=t[v],b=t[h],g=257*t[y]^16843008*y;a[n]=g<<24|g>>>8,c[n]=g<<16|g>>>16,u[n]=g<<8|g>>>24,s[n]=g,g=16843009*b^65537*h^257*v^16843008*n,l[y]=g<<24|g>>>8,f[y]=g<<16|g>>>16,d[y]=g<<8|g>>>24,p[y]=g,n?(n=v^t[t[t[b^v]]],r^=t[t[r]]):n=r=1}}();var y=[0,1,2,4,8,16,32,64,128,27,54],v=r.AES=n.extend({_doReset:function(){if(!this._nRounds||this._keyPriorReset!==this._key){for(var t=this._keyPriorReset=this._key,e=t
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x4223, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1278354
                                                                                                                                                                                                                                                    Entropy (8bit):7.573954454574783
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:VWJ4Jrqqqqqqq/MhSqqqqqqqul7PlYsq+q7Rl/d6y2yIMFgV1kqghU:wQqqqqqqqVqqqqqqqO7PKsq5H/tQMQFL
                                                                                                                                                                                                                                                    MD5:E1BE069397D6F4AC1A5EBD3B86AA4EC8
                                                                                                                                                                                                                                                    SHA1:2BE18E007290A1FFAB433E0D29FB94C326EEBF27
                                                                                                                                                                                                                                                    SHA-256:4E89465001F93AA87D17495FD5E7251B73C92A0D915A2DC7B8BA950606C6BCF9
                                                                                                                                                                                                                                                    SHA-512:5FF4306B03478C00E89AD8823CD728300965267A86FF1610CF983B4EA9DEE41AF4DA8A4EA05895071296E4BC2C30E4A6A1CA37B34B1C245BD545030F6F438EA6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......d.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:5F6B25B1586711EFAD29F9156C9CFF91" xmpMM:DocumentID="xmp.did:5F6B25B2586711EFAD29F9156C9CFF91"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5F6B25AF586711EFAD29F9156C9CFF91" stRef:documentID="xmp.did:5F6B25B0586711EFAD29F9156C9CFF91"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 57 x 28, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                                                                                    Entropy (8bit):4.035372245524404
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlat44l1xl/k4E08up:6v/lhP3I7Tp
                                                                                                                                                                                                                                                    MD5:FACD0CCF87256F20657708B7EFC46DC6
                                                                                                                                                                                                                                                    SHA1:D9D581BAED0C3D174FD2AF566A8893A20D3B6E65
                                                                                                                                                                                                                                                    SHA-256:EF616ABC63E6DE0365E7F4034632305EA066E2811D936DA8030C3FB569C412A5
                                                                                                                                                                                                                                                    SHA-512:353692FEDDFE9704442DB2ABF103F8AA4033AE6469212A2B6CC707743D5A312C7FF21C87EF794D598765E72CF76357CC087E6BE2ABB2CC212E7982538D02F16F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/9010dadbecd918fa/1736723795929/U0ztJvuRceiDFD9
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...9.........T..W....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):299081
                                                                                                                                                                                                                                                    Entropy (8bit):5.560603018045841
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:ZhV3a4IwyIJ/rNaXJO0NNGAlwvOfyk3pBuYMyzOgMiExYx2wE3OPoKmlG2j2i:Z9yIJDNaX7GaUsuyzNM8x2wE3OPoKmoK
                                                                                                                                                                                                                                                    MD5:12B0CC939015F509B54B1DDC25B26AF2
                                                                                                                                                                                                                                                    SHA1:953BB2C582C407D04D71494E56DFC5ABDBA56FDB
                                                                                                                                                                                                                                                    SHA-256:8EE1C2038E619AD9B1C857C51C04634BE37D272A2B227DC3B5357851CA739947
                                                                                                                                                                                                                                                    SHA-512:32F910B78EB6773F24778677039B61F085BA8742CBE33FA60B9EC05D31E4C7673EAB65795B9C1DD1E14E82FA5F0D2BFAEED20EBB12BA7246A32689144B00C494
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-692809723","tag_id":15},{"function":"__ogt_dma","priority":5,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValu
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18056), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):18056
                                                                                                                                                                                                                                                    Entropy (8bit):5.308895212001142
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:K0hLWMkGDGWuVW9uYsO0/dch6SxHsHwntWKRsgOMKTU4g:4A6WuVCrW/W561sKTU4g
                                                                                                                                                                                                                                                    MD5:4CCEB2828C56C46479E3D54E98E166A0
                                                                                                                                                                                                                                                    SHA1:BD671817E8EC1DEFACFA270510C52109C0D5078E
                                                                                                                                                                                                                                                    SHA-256:641A82F40648707A1B308B4FF1D645E5F764BE7D60F61E020FC952C6BB484F9C
                                                                                                                                                                                                                                                    SHA-512:95F4C41ED4AD60F7EDFF7180027B262CB98C31B197FF27AB544E85620ABF4518A0C23237115DF76893202B56017D3E82E82D321E3AD407483D5924ECA89B5C10
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4f01eccd-b580-43be-8f23-f76fd05fbd98",e._sentryDebugIdIdentifier="sentry-dbid-4f01eccd-b580-43be-8f23-f76fd05fbd98")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7530],{90469:function(e,t){"use strict";t.parse=function(e,t){if("string"!=typeof e)throw TypeError("argument str must be a string");for(var n={},o=e.split(";"),i=(t||{}).decode||r,s=0;s<o.length;s++){var a=o[s],u=a.indexOf("=");if(!(u<0)){var l=a.substring(0,u).trim();if(void 0==n[l]){var c=a.substring(u+1,a.length).trim();'"'===c[0]&&(c=c.slice(1,-1)),n[l]=function(e,t){try{return t(e)}catch(t){return e}}(c,i)}}}return n},t.serialize=function(e,t,r){var i=r||{},s=i.encode||n;if("function"!=typeof s)throw TypeError("option encode is invalid");if(!o.test(e))throw TypeError("argument name is inv
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:M3U playlist, ASCII text, with very long lines (460)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8255
                                                                                                                                                                                                                                                    Entropy (8bit):5.850956664480867
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:Of0fjfyftf0fHfGfxfYfEf9fWfXfQfTtfCfBfW:wIbuFI/S5c41CvETFepW
                                                                                                                                                                                                                                                    MD5:AD44EEB5099B275C6C259BF67B71D651
                                                                                                                                                                                                                                                    SHA1:ED9CAC77469A3C45F2EBE491E6A94EF6EFD22EC2
                                                                                                                                                                                                                                                    SHA-256:3923BC72ED191525B7205B45F3DE6CF68D5D00D4F9E2415234FB228A924B46CA
                                                                                                                                                                                                                                                    SHA-512:4C963F4336410636AEB44D8C78DDB3E76648C12F9DF6710D4B3D06ECBAFAD7DC30299907BF91E1931232BFFB5E202F40B696123A2918457774774BE1B7574B62
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/manifest/stream_t0c3dfb3e92f95388bee88fe7fc09137f_r556437259.m3u8?useVODOTFE=false
                                                                                                                                                                                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:4.00000,.../../d170d6491ecf475731e5cfc1852f89bb/video/720/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC.#EXTINF:4.00000,.../../d170d6491ecf475731e5cfc1852f89bb/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYx
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1423
                                                                                                                                                                                                                                                    Entropy (8bit):7.6255016832642335
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:emdBbn0AnyHhg8t/0jgwI6VZVvvE1eVDuU4Kh6rvF7WYMryhS9HjDDtbuVg:emzkHG8+g5UjvE1Sf4q6rturyhS1DIg
                                                                                                                                                                                                                                                    MD5:1A5495D96800EC075F29641FFD347047
                                                                                                                                                                                                                                                    SHA1:8F9EC7FCA59173E1B9B33C9EDCB8D157A80B2BCE
                                                                                                                                                                                                                                                    SHA-256:0F33EBF98F55CEE16036AE8F0C4655D87235B1B7C594390993B4E504F7D89274
                                                                                                                                                                                                                                                    SHA-512:ABFA9C9D51BA71F85E23C49BA53861FDEEF66F8BC4DFD5E6756206AC0267F1B10B98515C6C7E2B63439777705126ECB47CBFC5671BC7D05D8ED6050511E87747
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......@.@..".............................................................!.1..Aa."Q.#2Bqr3..................................................!1A..Qq...a..............?._Q."D...d...$..;...@.d.Ub.y... .B...w>...!.....k..8..A.....F..7,.....\b.fc...(...'..T2Y...U...e.F...... .xC...i...'.j..r.S......j.:H.....A...... .".Q.Gf`G.h.....y<...2}]D}.......;0..k.;....:(..B..byV..._q.W..}.X..q.!..T...p3.Em..e...!.'.>..*ftE,..Gr..S...).a.Vr.o.8.nc.T...I.)#..FK8@6.w4.;..o`......*ZF..;.vUW...qZ=R.jv.*...#.......................`.-u)lZ(P.=.....qV6.,.t.?.U..K0.6....q-..mB..{.D.Kk.d..Y...=.jA?.E...E.$N_..g..6...s..z/..Qu.b.Q.F..l..+...NB3....8........?.]..q.f..=....0..l.m.B...:..4B._v.nt..kY.\.Oi3#...pr.$...=.4...X..&..kwQ$S.lS.E........?..MIU.......]..^...E*.V...H,....y.?n...e.C..-O...%.C......'..T..H..$.T.....1.b
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):847504
                                                                                                                                                                                                                                                    Entropy (8bit):7.9349298967397095
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:2hlssdtnWQlbCDj+n6UNmtD5gFSaWT11VS+BkrButw4rB1J/hQBKX8W3Q90XWASy:kDnWQBPn6UNmtdgqBvSXN6zvHiOWJ6J
                                                                                                                                                                                                                                                    MD5:77053907175A3A30000F7A86A064E8CB
                                                                                                                                                                                                                                                    SHA1:0DA40BF371FDCD39472604A1A7DAE8D1C31D5CC0
                                                                                                                                                                                                                                                    SHA-256:224FFF17DBB4C2F0F4B7BAB6A46597E667A25875573F17406A3AD4F06813EC9A
                                                                                                                                                                                                                                                    SHA-512:F74AF409B319A134A0140A276C1405DE24C92CD5FB98427343C2A0BA0C7BAC1404C64C45ECB778BA23D8CD46DA607C6DA473E0BEEB445E553D1210D47F35279F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........1.Ms...M;...........gM@..(......@....@......e.....h......e.../..RZ./..x....G.y^Q..L...86e....vx...i|.....y.vOl.w.AG.hd}W.....Y3.........#.*.(.....h.9w^zJ.V3.G....G .}.C..oy..|.G.|.........'....y...p.PLn..l.Zb..t.j.....q.xQk.w...R.....2..pmz...;..)....+f.....".QMj`.......:..D{.,.s0W...H ..;...=.....^.~@t....0...`..w3.XB...#.yM.#...G.....Z...!.>.....&xB..2.FV..j.3.0m..@.....8.q.D.W.+...Z
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):590320
                                                                                                                                                                                                                                                    Entropy (8bit):7.8949203067081335
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:K0dAyNOR57PwE4zTGNrlNjIGUq2+3fgVnfG:dSywf7PbKTGNrlNjIpW3YM
                                                                                                                                                                                                                                                    MD5:FDEF3A8ACEBC7208D8F37225E08130DD
                                                                                                                                                                                                                                                    SHA1:5CEFBD85B20C19642CA79E50981F0F573306ACF7
                                                                                                                                                                                                                                                    SHA-256:7934F044B7FDB886A98A5B17DF79F860203864186CF84D80525C6144F5B5214F
                                                                                                                                                                                                                                                    SHA-512:828CBE829D305642C1C516BD27973EB48153AE30C87DC6021AE5BBC5E7746B60927C9DE7F4E7E975A71986781650A9A645C0BDFDB0C13BE40EE34986E12A44F1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P... ~..........1.yl...y4...........gM@..(......@....@......e.....h......e..............j#oA....1o......G....G...*@......9..4..(..?..uUJ..W>.O.N......N..C.-..E.....=47L)-....G.....E.}X.n.o..m....q.Ry.lv..g!...M......`.]..a..uh[......P..1.D>.B-lUg.r.}...9..._....L;..-8.....g2DY.W.lxX...D.+....@.;.~...7....H ....U.......a.M.".....Z...j.....&Y..AN.s.G.......|..... V,..<.v.{.b..~.i?4.bU.\;..##D~Y...U..i...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5673), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):5673
                                                                                                                                                                                                                                                    Entropy (8bit):5.39689672958973
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:zyoDoquGsjtwnCsVYuNNLovELyE5UqYCI31MpRoudgLIAO2GG+df:zTCsV7w6X5EC05I5kM
                                                                                                                                                                                                                                                    MD5:A9518D9A072EAD85F285030923926843
                                                                                                                                                                                                                                                    SHA1:4CEA0BA95CD77CC49986FBFF8EAD98B75506AADC
                                                                                                                                                                                                                                                    SHA-256:A90B27AE719C793ED9761F11E2DB88A1F6A29309E759D0E93897483811480101
                                                                                                                                                                                                                                                    SHA-512:D18DAA5C7130B572107D95D054383F1D8BA84888B3E41C89253152CE5D34A9B1C06D9D50C8B02310BDC277780AA92C268B1B8A0CCE7898DFFEEB18169ABDA74F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/app/global-error-ee9cc9e642291f86.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="d6f0be35-a220-4268-87ff-8764acd62b14",t._sentryDebugIdIdentifier="sentry-dbid-d6f0be35-a220-4268-87ff-8764acd62b14")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6470],{35859:function(t,e,s){Promise.resolve().then(s.bind(s,57063))},57063:function(t,e,s){"use strict";s.r(e),s.d(e,{default:function(){return r}});var o=s(57437),n=s(22048),c=s(68828),a=s(61637),l=s(2265);function r(t){let{error:e}=t;return(0,l.useEffect)(()=>{(0,n.Tb)(e)},[e]),(0,o.jsx)(a.Y,{children:(0,o.jsx)(c.V,{})})}},68828:function(t,e,s){"use strict";s.d(e,{V:function(){return i}});var o=s(57437),n=s(7721),c=s(92566),a=s(25125),l=s(23610),r=s(36220),g=s(51296);let i=()=>{let{_:t}=(0,n.mV)();return(0,o.jsxs)(c.F,{useNewBreakpoints:!0,children:[(0,o.jsx)(l.E,{alt:"500",src:"/images/illu
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):39884
                                                                                                                                                                                                                                                    Entropy (8bit):7.99144745909888
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:hDtBnulwIXSnTjwdtDXpPYh85EedzKUihZGKv5QfEd2DDtxCXYl87mDCmhx:xtBulwpnexdQ85EG+rZ65DtA9ex
                                                                                                                                                                                                                                                    MD5:84D485616E622B3C0940D97A133F1F6B
                                                                                                                                                                                                                                                    SHA1:3692011C8901C6A66780A565FEF39F4C211BC8CF
                                                                                                                                                                                                                                                    SHA-256:43193FC20395C1F5AAD90898383C8D201331B1753D4983D42288D467C2B09707
                                                                                                                                                                                                                                                    SHA-512:121F7C5A142E1A609394B614E660B48B6E3EDE3B0C1EFB99D37D4D2EDE570606487CCF6DCDA6ED0DCC93FB2260FD75D59B2343AEB4DDA57D8C74367238312852
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/suite/coin-security.png
                                                                                                                                                                                                                                                    Preview:RIFF...WEBPVP8L..../......9.$E.LW.2.JpL...g.b....Z...#I...effz..s[....$I.#%G.]..?.1...0......'...jS......$.....i,.h..a..S07P..8Rl..u.+.h.H\S.z)../....^a$.dC...u..".B;.].C.}........ H.@..........x$.P.T..$.S-mi05.....S=.@.{!.BnInx..\...:AZ>7\...D*"%I%I.+)(U......aN.....0.\1.\..SpuJ........8#..\.c......EPHX0.dZ......#A..E.....I.`J]...`J..E.T.'/...U...~....2...3..J.G...x~#.I'G..8.0.t$0.t.....@..FH..!.`*...Z..m\lV.#3gb.T...0wk/..Lw....|X.7.......T^w.....s..s..........>...W..W...v.16[..W:...O..T....{./...D~...7...W..#kg....\.....{..t..m#I.]..t..n..#b.@........"....d.M......=.2K:pFb;^v.p.........$.*y...-.u.,m;.g.Z...v..{..........\.....<....dO.7.R"IAYz......6sb..n.....H*/....=......W.G.....23.[.M:)&...-{*......3=Ov.g..^.u.IW....\ng/s'....e=...H...QD.a...9.'Dk.W4< &..%I.#.mM4@.f3PW.h".k}a..62..<".g...l:..i..E."./.......AP..=A.i....r.I.......mo1.f.'.l....j....lc"....|N.../.%AFEFDf...-iIZ......d[J3.P...\.l.I|.....)n$I.W)[..L.233..{.-3cY..e.Uu/...1.@.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):413600
                                                                                                                                                                                                                                                    Entropy (8bit):7.842192547295556
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:3vmI1Y4Kf8uIBkLThO10QUDxa+87fbUqZ/0h2:/RWJkmT8texa+12/0h2
                                                                                                                                                                                                                                                    MD5:CF14510B5566DD33F4460E04836305D4
                                                                                                                                                                                                                                                    SHA1:77E195E867C77E159141BD3F13486966C3A9CFCC
                                                                                                                                                                                                                                                    SHA-256:F2881DF109FB903E508E91C13D58DA46789A36B5C2BA693C09B919607CE63298
                                                                                                                                                                                                                                                    SHA-512:D3B763AF8FC0C7229A3C79CCC49450B92052380E2A4E18B5B6DFD4E4F1E0C68011FB6E325F4B338ABE0B347DCFC9D5E8A6C88A74E294503B33E28E43FAAD1C5D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P."G.~..........1..TA...............gM@..(......@....@......e.....h......e...o...g....Y.W.Y..M\..`/../.s'.r...?}D6...U^.hm.1.`.......}..)-.j..]y....9m.m./9=.~......`.j..\7C.^W;G...f&i...o%O.;5....nG..Z..4...-z.....qB...f%q..Yy0m.".L.S=.n.Q.5..G.g.J3......,Ez...M.(.}.l`q....m.z+4...-.>d..$W..m.*.F5..^.K...(..^.+...%{.85.N....c5..8.R.}+..f..Q....G.:l.1...r...G.......AF$...Jf.V.&....?.....R.~.....a..sRA..........m.zU
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=14918036;type=trezo00;cat=page;ord=7207420361573;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Fsecurity;ps=1;pcor=1489504813;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45de5190v9196514381z8894211077za205;gcs=G111;gcd=13t3t3t2t5l1;dma_cps=syphamo;dma=1;tag_exp=101925629~102067555~102067808~102081485~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Fsecurity?
                                                                                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):247533
                                                                                                                                                                                                                                                    Entropy (8bit):5.5651425810592805
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:LQU3a4IwyIJ/rNa9+O0CaG1lwvOfyk3pBuciOgb6xc+E3OPoKdwwEj2i:j9yIJDNa9EGXUsBiNuxc+E3OPoKdZs
                                                                                                                                                                                                                                                    MD5:4D0AC2E97BF27CCF82CA91B5AA027566
                                                                                                                                                                                                                                                    SHA1:D311DC48C29DBA984B528227836C49444BED841A
                                                                                                                                                                                                                                                    SHA-256:4174B7ADED8E1E9813573550B8BD7C1BD9B880F4F9170FAA061E2E020BF7402C
                                                                                                                                                                                                                                                    SHA-512:F16471FBA65CCA5671E29732B10B0D664731FB8E384A9BF96620083C9E9D966F3F7BA3D990670CFA2A7E2F4778982F477ACCD54AB40D33B40FDDEAC08117CB60
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://sgtm.trezor.io/gtag/js?id=DC-14918036&l=dataLayer&cx=c&gtm=45Fe5190v894211077za204&sign=66a615808d88652a0880d3ea16bc35db5fa1256497e20f25a90df178667aad99_20250112
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cross_domain","priority":11,"vtp_rules":["list","trezor\\.io","content\\.trezor\\.io"],"tag_id":8},{"function":"__ogt_1p_data_v2","priority":1,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__rep","vtp_containerId":"DC-14918036","vtp_remoteConfig":["map"],"tag_id":5},{"function":"__ccd_add_1p_data","priority":0,"vtp_acceptAutomatic":true,"vtp_acceptCode":true,"vtp_a
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):281624
                                                                                                                                                                                                                                                    Entropy (8bit):7.717750138868867
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:xnWk5AI0cXKOHwHYxsTm1Hj3yEw7ZaOZwfR8v04YNUKdF04GddhblE0MAX3puTva:tkIMOw4DmxcZ6f1Meu5T9f/IVGqLHvn
                                                                                                                                                                                                                                                    MD5:25B82F87BC4385170543AFD36FD2A04C
                                                                                                                                                                                                                                                    SHA1:D58D4A3D76D93F9F1072EB6400FD0B5D272859E9
                                                                                                                                                                                                                                                    SHA-256:8D99D373848EF536E0E39F18B2B88C8903151F192D416EA7D7956BFD9FB0594C
                                                                                                                                                                                                                                                    SHA-512:C5F114E48771851A4E394B6B8C1E7D626F701090560AD02B5AD1043503E45811F8B5BFD8E02A88086A87AF5F966FD4A5DC5DF53A173D7BBDA51C2E549AF7356E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_15.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P.-C.~..........1.kFA..k............gM@..(......@....@......e.....h......e..._.. F.1..o...`..#6.....D..... .uh....3...e.......*_....EP.pG....Z.#&.U@.,....U...5zt..<;....5..(.TG...J.......K.1{.O.....V..3.\di.o.._.9.u.=.ct.O[...C...P?.T.N.^:....5......r.j...,..x...<.....G..LW.6?....}7.AT............0..q.;..x....*)...e....+.3...B..s."...T.d~Z..E?..n=..%...foG...AG.E+Q..j_.[...{F5...U@i2I.:.\..<".:...\.-:...1..&.Ed6
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15716, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):15716
                                                                                                                                                                                                                                                    Entropy (8bit):7.984258644847658
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xQU3VTKZXdx4Sf8H9bcjREaqIdsIhFf6HdRLm6KtUemzBqplMuIz2Py3T/3t2uYW:GU3gpxEd2+AsJHHSmzApmCqfA1DDIZ
                                                                                                                                                                                                                                                    MD5:177883F6AC985236D7D59FAC49645E64
                                                                                                                                                                                                                                                    SHA1:27B7C384672FBF273E4AD5B1439BD41452769B5E
                                                                                                                                                                                                                                                    SHA-256:DB98DF237E60A155D077AC416AF4127468C449F3A4040F77C334C388F4F8D922
                                                                                                                                                                                                                                                    SHA-512:497D4924EAA718B75980BF8D29BEEB888EBE9B20B691BC02C530E71FC13C24EFC5750E2D93A6E3E204EA2A17F1EA9309F6A8ACDD4460D8D10BC5371F1F76B040
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/media/9b3fab1dd08ca547-s.p.woff2
                                                                                                                                                                                                                                                    Preview:wOF2......=d.......0..=...........................".`........b.....0..j..z..6.$..z. ..h..Y..1.......p.X...Q.l.$...QQ39....H:.p..@....a....K.2.g...^...U......Q..1..#..t;]...[).4.%...m./$t..6x5.q..Qa.!h.DZ..P.w..-.....;.r.....'I.._..;ww1..T=..@2..x"2....$..gz.Z.......A.E.....w.8..q....*...h.....5.l3WK.Y6f.35c..t.4..j...r .....LY...m...u.......Y.-f`m.,E..8V.6............O..<p,....E..S.....U..t[...z4$.._...n.1.d.F9t`(.....I.....;..a.x..$@P}6+".....7.v..zO..{Usw_....DR8i.....1.!r4..pp`.......cp#..x......~.G.R.F..P.9.or8...3[y^G....a"z21..<.(..u...zL|dn<3..Fh.G..7s...........&.U7..{Zu.2...........}.^....R.[...K....m.'W(...Z.. ..u.......U.E(...........R.=...Z......9.gB...CK..|.E.....3..qI..3.3.8..g...8_*..........4.4.@b...e.........p.i..q. 6..].:.T.s....E...^.3X..(Q4.}...i..&q..3DGJ......o{.rVmv.*N..4.@....@k.Q'b.L...k....U.)w..N.J..V.S..9J..QdY.>'6.......@.s@!M......N.1....q..<h....S....g^O3BL.m.r..Q....i..@.....)#(...YDtp...Y..7.V9\BeTnP...S..3
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):110920
                                                                                                                                                                                                                                                    Entropy (8bit):6.376731123618845
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:8GeUOFIpigzBdgPUVgvj5WC8PGI1flWOa5Q4:8KlBi0DNxMHS4
                                                                                                                                                                                                                                                    MD5:77C37CF8A3E759C93A632E9919CE901E
                                                                                                                                                                                                                                                    SHA1:7C600AD3D1B4E779C06CD3F362DEEA31192CA560
                                                                                                                                                                                                                                                    SHA-256:8BD3C33A9F32FC8D6755A4E5C2FA989E044DA425884494EE7BBBCAA9791AEBCD
                                                                                                                                                                                                                                                    SHA-512:D4D129301F4139A447B6BE7378351531179F1C337C3D78625EC734B989BE1C062B459C548EA429E1C62D5907FEA5E25897DC534BBAA36E1212A3BA5A9B6B439A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/audio/139/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA5NDExNzY0NzA1ODgzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYTJlOWQ0OGM2NmRhYjZhMGM1NjZiZjdjMWQ1MDAxMzkiLCJyZW5kaXRpb24iOiI1NTY0Mzc1NzMiLCJtdXhpbmciOiI2MTAxNTk2NTAifQ&s=ccKowrHDosKcMGVTw57DkcKiNn4bNCPDtwrDsTdxwrzCoi_DlSoBw590UMOcw5Y
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P....~..........................................................................................................................................&...!.7hA..L.......Lavc59.37.100.B@...8GA.1.P....~......7...!.7wA..L.E..!L..o.........o........}M...._.+......g.6..UX.|.B..-,.'.9..H.........8{...5...'.........B|#.QR~..s.fvz.......f".Vg...2t.).#,..{s..w%.X..E..L..c....G.......$B].sD}G....b..#.I...0...G...2....]/.5.V>.o.z'.Q.0H
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):247624
                                                                                                                                                                                                                                                    Entropy (8bit):5.566054388571033
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:LQU3a4IwyIJ/rNa91O0uNG1lwvOfyk3pBuciOgb6xc+E3OPoKdwwEj2i:j9yIJDNa9eGXUsBiNuxc+E3OPoKdZs
                                                                                                                                                                                                                                                    MD5:02AEECA314943101C4C1661E0D11B0BE
                                                                                                                                                                                                                                                    SHA1:3384E60731FF48ECAD60DA8A6D3D8503A17A1EF2
                                                                                                                                                                                                                                                    SHA-256:FD27DAC8A768670652504695E1354F1E2E51725AAAE973FB19C307C1CE38E56A
                                                                                                                                                                                                                                                    SHA-512:8FDD389602EF67D520960F0275B805FB8FE25DC140EF91BBEE5F60FC7F084E973823E0233326DB0AA5EF97D2FC8799B1B30F2F69683EC9B03682CB4E80E29B0C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cross_domain","priority":11,"vtp_rules":["list","trezor\\.io","content\\.trezor\\.io"],"tag_id":8},{"function":"__ogt_1p_data_v2","priority":1,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__rep","vtp_containerId":"DC-14918036","vtp_remoteConfig":["map"],"tag_id":5},{"function":"__ccd_add_1p_data","priority":0,"vtp_acceptAutomatic":true,"vtp_acceptCode":true,"vtp_a
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):521700
                                                                                                                                                                                                                                                    Entropy (8bit):7.880532107102365
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:QF08JzUBQ6PPfw/gFboi7BGj3E6lmP7/BFMB:QF0VBQUXagFboi4zJc4B
                                                                                                                                                                                                                                                    MD5:EEA0951B8EB8A3170D4F282B0F516FA8
                                                                                                                                                                                                                                                    SHA1:49BF937AD7C4A3159FBF0BDC1BCF9E9BBB6C094F
                                                                                                                                                                                                                                                    SHA-256:5DF2FC02781C90FCB69232627563612D32013DF27F0F007BB21D38C7FC9BF4A1
                                                                                                                                                                                                                                                    SHA-512:232CAFEE22627CAC16EB8F7E21B971EECBDD3091C7ECD3837057051B0DF7C6E7A7652234C040FF0DFDA4AFAE4B4A1CB5C3FF24315929D50870FD4C212EF2DE66
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P.'.@~..........1.?MA..?............gM@..(......@....@......e.....h......e...O.b.....C.....4..V.:-.z....UM7.'.<...q{.\........).......~M.x...X..."f}Z..+.r.`.o...BC6.........7.a.G....8..@......I.".q%R.. S.......K....g.c...y%:...y..&.....3F......A.......v=M.#B....P.......Gc.kw~.q......J.6..m.o..Fg.)_&-........^G.a..//.}>.)...H../.q..b|2#.b.9....*B..P..%O.IG..........?d.y.TzPG...$....2Q.Fa:|7.nv.!...FEL.!.......
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):377763
                                                                                                                                                                                                                                                    Entropy (8bit):5.332827529042115
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:Z054J+5KDW19hSbERznwp2pHtKVtjFfsXfER6mwJT4mIokG:w42KnbEs2pHtKKfE6T4mB
                                                                                                                                                                                                                                                    MD5:7F41954A24FB3127ED011484E06384A7
                                                                                                                                                                                                                                                    SHA1:449D527508A5A8E2E7A3B7785E057CB7210CB390
                                                                                                                                                                                                                                                    SHA-256:2FEDE6C16BC6C3B6D545E9A0DD5283BC4013AD979F0A91A055C833D9F63A3A9C
                                                                                                                                                                                                                                                    SHA-512:29AB77270C426F840FEC5DDCDF5EB391E14987DEF4286FC164368F2F39C13B8C36832228CF7694A5E2EA6F35C4A2B31ABCE99809BDE4FEEAE8AEDBCC1AC20887
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/trezor-suite
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html lang="en" class="__variable_890670 __className_890670 __variable_920e7b __className_920e7b"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/68ed26f9d69f132e-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/9b3fab1dd08ca547-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/ad67f640d4bb0eae-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/images/suite/coin-security.png" fetchPriority="high"/><link rel="stylesheet" href="/_next/static/css/d0e2e51bcf50d552.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/fb9a9af3f6f81ba5.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f22f2a90641460a4.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/38edbaaf73434f60.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9284)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):245020
                                                                                                                                                                                                                                                    Entropy (8bit):5.453937864649824
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3OCX:6FLeYcgWJzm8NNfFcrHurPK7d3/X
                                                                                                                                                                                                                                                    MD5:645219BB69D1C9F06CC935CC54DC1C2A
                                                                                                                                                                                                                                                    SHA1:F14ACE0F9745356BC77D888857EF32A5EADC8615
                                                                                                                                                                                                                                                    SHA-256:5332FD32D8BE28EB2531721220E8C3C561000378988BE4B4D7F97568F0B3F224
                                                                                                                                                                                                                                                    SHA-512:CB41C3768945DA663B54A29758D6BDFFFD4666C6EEEB253017748831CB424CB54113CFE9DF06959E980E0A7B9EACB6F0D9DD1016B3A9B1BC900FAB79A30AF837
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 554x384, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):4772
                                                                                                                                                                                                                                                    Entropy (8bit):6.939394515990086
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:fYqcuLBOrTpBD3OrRjzrbw7osT7hXDa9urAXr0UjG:fYqcuOVBURbOosT7k9bXwwG
                                                                                                                                                                                                                                                    MD5:1A0002D805BB1EFB72F1FC0AA773FEDA
                                                                                                                                                                                                                                                    SHA1:80B3F798D703FE212BE1071D97FAC55837FD594A
                                                                                                                                                                                                                                                    SHA-256:B6F79EBB138DD9B6E33576715183F1AF7E9B8347D38FB5D18CF8ADF9743361FC
                                                                                                                                                                                                                                                    SHA-512:FBA5C46DB634CD1A27DE082C91B706866D37487516E70C8D8AA8589A4D24F470E0D7BA137CFE2EA1DFC451F0980147FAE7C4D80570341F334AA11488EF2A9123
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/security/carousel/open-source.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================........*.............-....................................................................................................................................................................................................................................P.PI..%......................113*I.J.2 ..:M. .......................I.J. .B.f`.:N.@.....................H.J.*T..J.334:.@................. ..P..E. .R.H*AC3#s#.;...................(\.&$...A..R..T.C@r...H................e.*ACC... .s.T.R...(fbq...H................$.`I.j\....*P..A.L..s..cP...............R.I..3...AR.1pT..N.q..J.........................(s....T.*hj..S3..'H(ds.G................. .*..0...h..CR.J...'Q...NBO.$.............d\.A..21.....A.J.*s.z..319.#.N..............3....R.. .$..%L..jX..C3#..=3.I..............,..N3..... .A...3.Y.R.J.......@............. ...A.AB.J. ... ....C..8M.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1264), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1264
                                                                                                                                                                                                                                                    Entropy (8bit):5.515167473847094
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:cgqHHVvCa2uSkxmgsixWN3bjrISrIjC2HB1EFpWTUj1nPyWSM+Q6:hWk/YxLxWN3bnpeBQ0TUPH6
                                                                                                                                                                                                                                                    MD5:5D818732CAA096CAA1F924CD32506005
                                                                                                                                                                                                                                                    SHA1:5C19FABE2C21FFEDB3BE33A33EE64C78D87910EB
                                                                                                                                                                                                                                                    SHA-256:16E6B4843EB02E3352C840BADF659EF85BF68AB1C37818C5099C86FDAFDBF081
                                                                                                                                                                                                                                                    SHA-512:311CF8F409E45C6311627089A7716773CB7BA43B02EC33CA97527F3DA87BDC792A22D96838275091D650C7C382118AD73E5D8EFD384E464CB60758807EDBFC81
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="22b54f09-042f-4228-8654-389984965559",e._sentryDebugIdIdentifier="sentry-dbid-22b54f09-042f-4228-8654-389984965559")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{72431:function(){},40926:function(e,n,t){Promise.resolve().then(t.t.bind(t,12846,23)),Promise.resolve().then(t.t.bind(t,19107,23)),Promise.resolve().then(t.t.bind(t,61060,23)),Promise.resolve().then(t.t.bind(t,4707,23)),Promise.resolve().then(t.t.bind(t,80,23)),Promise.resolve().then(t.t.bind(t,36423,23))},86951:function(e,n,t){"use strict";var s=t(97634);globalThis.__sentryRewritesTunnelPath__=void 0,globalThis.SENTRY_RELEASE={id:"bdc7819cc773cbe1564d53dbd8e84b7de9991073"},globalThis.__sentryBasePath=void 0,globalThis.__rewriteFramesAssetPrefixPath__="",s.S1({dsn:"https://8cf8d402f4604f
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):488
                                                                                                                                                                                                                                                    Entropy (8bit):7.352904041963798
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:6v/7+awp3U2ogBPfX8N+uiqDg8x7qRFajPVTB3xFo:NtUqPE8mDF78WhxFo
                                                                                                                                                                                                                                                    MD5:AE084F8F84BF90D25A33F1BE9652619A
                                                                                                                                                                                                                                                    SHA1:EE0856250D946DFC9A5438EED7883A55EA5DB4EF
                                                                                                                                                                                                                                                    SHA-256:DC19E264A0AA4660BBC60C954F535671F7603A02D8F9491D3AE9AB777499BFB3
                                                                                                                                                                                                                                                    SHA-512:9ADE4D902F5C4EA4CB879FFF3754714DA2101D5B583EAED1B3886EE727782DAC1215430E2461F6E740FBD4F9F3B9B877599D775F1F993B7DC2A05701E460C3A4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....`......TPLTE...$(.$). (0%(.$). $0$).$)-#(.#(/$)-#(.$).......?DH.......^ae26;........vy}...MQUI5.f....tRNS... `.....P.._..O...6IDATx...0..`'..1).t{....j.J........!.T......S.3..&a%:.[......4...3U....S..............=..b..5..l..#..b.%....e=.h.y...5.<.<.....7.<.u..z..%(.|{....@..g......t.s...j...&.....{..,j.c.9?^P._z.^.|Y..Uk...........&J{..'.[y..:/.E..Q.j^o0..#..h../...&......g.(...Do..:....1.YC.xT...XI...}.<.....?.X\........IEND.B`.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (27255), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):27255
                                                                                                                                                                                                                                                    Entropy (8bit):5.199523824456852
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:gC6lAte+miFWPfpFLqfQOs20zcLctPQ9RS9iIz+l13rP5uiaNTi19O/Sr:gT8aPfvLNO30ORox61bPoTi+/U
                                                                                                                                                                                                                                                    MD5:933939EE895682FDD532AD6A4FFD62A6
                                                                                                                                                                                                                                                    SHA1:CA35ABB7082E3D00BCE5282E3584A9A968939778
                                                                                                                                                                                                                                                    SHA-256:186AAE4E80AF0D2BF8EEFCDB9C812EE71B979E9C323BC265D4F986A8246A94BD
                                                                                                                                                                                                                                                    SHA-512:D12054D26187CD7432AF8A2DF4EB31B4F8F5A5326AC18BC389A11BB3AA8BD35A7957F4E0609BE36DCC0852FB735B2DA57AA9D5E91CBA96BFACB20D7BA0A175FF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/5515-64c339d9b7d10e51.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a55ca6be-c8dc-4bc3-abbb-906b35536139",e._sentryDebugIdIdentifier="sentry-dbid-a55ca6be-c8dc-4bc3-abbb-906b35536139")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5515],{99449:function(e,t,n){function r(){return(r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}function i(e,t){if(e.length!==t.length)throw Error("vectors must be same length");return e.map(function(e,n){return e+t[n]})}function o(e){return Math.max.apply(Math,e.map(Math.abs))}function u(e){return Object.freeze(e),Object.values(e).forEach(function(e){null===e||"object"!=typeof e||Object.isFrozen(e)||u(e)}),e}n.d(t,{Y:function(){return m}});var
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):669
                                                                                                                                                                                                                                                    Entropy (8bit):7.154421290668791
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:6v/7+17l+jQ/THRPm+Cx1zgg5giv28c6immro9l2PMWtrlBHpccfOxMEW9:BkKHROFxGgc8iVV13E4
                                                                                                                                                                                                                                                    MD5:439A21923ED3DB727EAD9B321DD4E124
                                                                                                                                                                                                                                                    SHA1:D26E9BEFB9E7D9DEFBCCA13836A95C31ED17393F
                                                                                                                                                                                                                                                    SHA-256:CECE2C269486B096CA9B84EACF0FC9B5392E5079624090F47D07A9BC7C7A409D
                                                                                                                                                                                                                                                    SHA-512:273203C7368DD41426857804EBDF611AEF387CFEBF9A0B2B9DB721138A3B8A3FE30F6CDA115F37E5480F296737CA3D543A1BEFC228B3DA59E1F74A50C4EB51E0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....`.......PLTE....p*.p*.p0.p*.p+RRRRRR.p0.p*RRR.p+RRR.p*...SSS.p*RRRPPPSSSRRR.p+QQQ...gggmmm.MSSS........i..m............p).p).p(.p*RRR................v\\\..........P...tq.....'tRNS... .`. ........`.......``P .....`PP <.......IDATH...z.0.E.C.3T.C.:.A..j...b.!=.t..~C ...R(.d.y.]X.$.Z....7m%U..4.n.Z'....xe....a....1........T..Y.8u..5\....m..K0=.....@9......8.....8"..`=@.7.....*.%.....(.....%...7`H.....HR.\.7@0.....=.........@..>.... ..@.....m.Pd...6..c..<.........7...r..........n.;B......Wu....k:.a..{...p....k*..^.......~7.{-.j......}..j._.c....U.=....i{?..i...cjY0i.M..h`..9.Y..N.t2.....L.+$..D....IEND.B`.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):725
                                                                                                                                                                                                                                                    Entropy (8bit):6.19671475989035
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4Cf+uFJ2by0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvWGKkCHdi:ee+0o0XxDuLHeOWXG4OZ7DAJuLHenX37
                                                                                                                                                                                                                                                    MD5:C6D5AA4B4E4468C432D2F3473F63E8E7
                                                                                                                                                                                                                                                    SHA1:658659928C580DD4530AA3881CAA9026A4FC7601
                                                                                                                                                                                                                                                    SHA-256:3C44E05D665152D2A86D41D7D2BB67C4C60EF68DFC66A2F5FBC83EDB06126CF0
                                                                                                                                                                                                                                                    SHA-512:EF72FF1BFEB029B2868F4E9A0F1169B60B03BB714CB0729F7A1B8D46EDD6AC99616BCD8B6DD72A1D13B2B1BE553C32D2382BD2F3BFFA73A4A310EE81A278BFFE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....<CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100....C....................................................................C.......................................................................(.(.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-..(...(...(...(...(...(...(...(.....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):78118
                                                                                                                                                                                                                                                    Entropy (8bit):5.223406512292438
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:s9J4qHOqMbaMbD9oVLIebMLbNAD0s5q6kVtr9GOUCPSmpSmDTc3JBFBkUZNQEPuK:s9LOzdAD0s5q6kVtrTc3JBFBn2j6r0ho
                                                                                                                                                                                                                                                    MD5:9CCFF21ED19EC68C254376722E774537
                                                                                                                                                                                                                                                    SHA1:54E6736DEDB9E440EF11D3CA5970ABA1C553E8F9
                                                                                                                                                                                                                                                    SHA-256:D3DADB5E43C2C72005685967821DBF7B6095377B48C630BE1B0C0499A38D0A70
                                                                                                                                                                                                                                                    SHA-512:136D77949977C04FDD7DFD3890F9DAB8D494BF9C0A1D23156CE8DC6CF8ABD6C2F050156458140BC5F8D167BCF688188EB2433FE8A0B1CC8459351EEAE939F523
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/6663-b0072b144644887f.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d24ed99f-eb4d-48d2-ae9f-aaf8f9c9a7ce",e._sentryDebugIdIdentifier="sentry-dbid-d24ed99f-eb4d-48d2-ae9f-aaf8f9c9a7ce")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6663],{13590:function(e,t,r){r.d(t,{F:function(){return u}});var a=r(29501),i=function(e,t,r){if(e&&"reportValidity"in e){var i=(0,a.U2)(r,t);e.setCustomValidity(i&&i.message||""),e.reportValidity()}},s=function(e,t){var r=function(r){var a=t.fields[r];a&&a.ref&&"reportValidity"in a.ref?i(a.ref,r,e):a.refs&&a.refs.forEach(function(t){return i(t,r,e)})};for(var a in t.fields)r(a)},n=function(e,t){t.shouldUseNativeValidation&&s(e,t);var r={};for(var i in e){var n=(0,a.U2)(t.fields,i);(0,a.t8)(r,i,Object.assign(e[i]||{},{ref:n&&n.ref}))}return r},d=function(e,t){for(var r={};e.length;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 1128 x 928, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):28033
                                                                                                                                                                                                                                                    Entropy (8bit):7.938997757911147
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:udVSC5fDWFY68R3Hep1TypncDMGOKrDPyBtcfSx:D/FY6oQUpEM3KP3Sx
                                                                                                                                                                                                                                                    MD5:E46573789BE08996369067A15898435D
                                                                                                                                                                                                                                                    SHA1:02F055DCB5ADE16B67E537496C16022A180D71AA
                                                                                                                                                                                                                                                    SHA-256:603C91D79D991F90A3350BFFC6FB23851B62436D76D70CEA5E4CC005999C2B9B
                                                                                                                                                                                                                                                    SHA-512:CADF3585F011079CBDA53FDB8223F2D93E83D6B322D15E81F3B2175A877FE9DC34F20BA1CB873BF91743CF8A4C90735150F1100FFF5E4B8890362AE4221E8FB9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...h.........VH.U...zPLTE............uuu.......A$).}a.1Q.EJu...;;;........WWW......sss..................---.........}}}......III...eee........................................Kg.............u...Y...e}.....M...\a...q........>\..................tw......?DHr....e........Xr.[_b............................vz|.......}QU}MQU@DH...k..........hl............ilo.......27;..........@...k.IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU..;:. ..0,...T.._fH./y.........A./.................!"..?..2...9.A.Q\."...Sd...k....\I_....B.Ki#)..&?..8.W5.f.Zu.F.Y/.....A5}L..b\...nDt.0i.9..C....7s.I3D.....9.^.i.k....\i......>..W.z..4.l..2......36.Q.M...{.B.5{..=.#6.Q.L..D!>e........a...u..........%..".....7..O....;g..6..a....l..D; 0`..4iW....iv.%).E4...d....{...85.y..J....M..f....V.?......TD..T.g.)=....).ZST.J ..4n..<b..v.E%}...)..*J..y^.|..d.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (790), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):790
                                                                                                                                                                                                                                                    Entropy (8bit):5.572107146420282
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:hnMQbwuOaxyCkv4AEHaXAhgzdRQnDjg3MzTTiUMGT2IWaEuLyG+fRIkegFaBWjg2:hMiRO9nkgBR6gOv8G9PlyhfiTl2
                                                                                                                                                                                                                                                    MD5:462D44F44BF72C799962CB268B33B413
                                                                                                                                                                                                                                                    SHA1:71B0126E1DCAFF9CCD8B0DACB1D2B9BB1A32B714
                                                                                                                                                                                                                                                    SHA-256:11468F7E61C6BFBC4BCAC529CF49D000263C7EB8CD64BD031057A73507D7FF4E
                                                                                                                                                                                                                                                    SHA-512:D14CB78853E739C2E7240840FC4569E9F1E53D2B5F5CF2C9F2312E1B3D7898D0C99B1F151E1DEB81DA19910AB6F15659E78DDBEF844BF69868D769C68768FD7F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://14918036.fls.doubleclick.net/activityi;dc_pre=CMCPp52o8YoDFdmTgwcdOcUoVQ;src=14918036;type=trezo00;cat=page;ord=5728586377482;npa=0;auiddc=1778049381.1736723768;u1=https%3A%2F%2Ftrezor.io%2Ftrezor-suite;ps=1;pcor=1321062802;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe5190v9196514381z8894211077za201zb894211077;gcs=G111;gcd=13t3t3t2t5l1;dma=0;tag_exp=101925629~102067555~102067808~102081485~102123608~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Ftrezor-suite?
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CMCPp52o8YoDFdmTgwcdOcUoVQ;src=14918036;type=trezo00;cat=page;ord=5728586377482;npa=0;auiddc=*;u1=https%3A%2F%2Ftrezor.io%2Ftrezor-suite;ps=1;pcor=1321062802;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe5190v9196514381z8894211077za201zb894211077;gcs=G111;gcd=13t3t3t2t5l1;dma=0;tag_exp=101925629~102067555~102067808~102081485~102123608~102198178;epver=2;~oref=https%3A%2F%2Ftrezor.io%2Ftrezor-suite"/></body></html>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):590320
                                                                                                                                                                                                                                                    Entropy (8bit):7.8949203067081335
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:K0dAyNOR57PwE4zTGNrlNjIGUq2+3fgVnfG:dSywf7PbKTGNrlNjIpW3YM
                                                                                                                                                                                                                                                    MD5:FDEF3A8ACEBC7208D8F37225E08130DD
                                                                                                                                                                                                                                                    SHA1:5CEFBD85B20C19642CA79E50981F0F573306ACF7
                                                                                                                                                                                                                                                    SHA-256:7934F044B7FDB886A98A5B17DF79F860203864186CF84D80525C6144F5B5214F
                                                                                                                                                                                                                                                    SHA-512:828CBE829D305642C1C516BD27973EB48153AE30C87DC6021AE5BBC5E7746B60927C9DE7F4E7E975A71986781650A9A645C0BDFDB0C13BE40EE34986E12A44F1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P... ~..........1.yl...y4...........gM@..(......@....@......e.....h......e..............j#oA....1o......G....G...*@......9..4..(..?..uUJ..W>.O.N......N..C.-..E.....=47L)-....G.....E.}X.n.o..m....q.Ry.lv..g!...M......`.]..a..uh[......P..1.D>.B-lUg.r.}...9..._....L;..-8.....g2DY.W.lxX...D.+....@.;.~...7....H ....U.......a.M.".....Z...j.....&Y..AN.s.G.......|..... V,..<.v.{.b..~.i?4.bU.\;..##D~Y...U..i...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):81747
                                                                                                                                                                                                                                                    Entropy (8bit):6.220572061987851
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:1SlPHmsWnpsnn22eBvHyg8ajBNUaHzBtw08UOQ6ypSW:6+Znpsn22eIg8ynzx8aSW
                                                                                                                                                                                                                                                    MD5:047D2498FE02979F70240AA2812646EC
                                                                                                                                                                                                                                                    SHA1:FFC5478E49E07C149A531F6CDFFAE64979C2D1AE
                                                                                                                                                                                                                                                    SHA-256:E9C1EA1362AE4903502186E69FC7FD33859FB8C114E11B4AC6BDC97C580A6AF7
                                                                                                                                                                                                                                                    SHA-512:FBF6BD27FD0E00D4F1199CD5EF69064E029714559F29DF16962925D09D156C22E10694F433A4F18DF747B4C92CCC93232F65413262140BB6432853C97BB0C5A8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP..........................................................................................................................................................................................GA.0.P.0).~..........!...A..L./..!......p.;...h..,"..j....o.Mt..L.~}.}.w..?....<.......$.ou.h.^.8wQ*l...(T....W.?5$O...c....*......i..U8.U.>.^.!(g7...e.=..x..oh.^.m)%.Ov.....VtG......W.F.JO....P.5.5....0..,..S.(..:(.@....G..i...l\X....p.....V...b...0.-#...b.8.+.Y;n..L.=..*w.."..j....o.Mt..L.~v.+......_c.|.S ^.C...M..6T....X.F...Sn'...%...(.fM>..S../......G..2........................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (830), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):830
                                                                                                                                                                                                                                                    Entropy (8bit):5.478581366375514
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:k3ToymIsYv5WuVLZ9hNe0F9LibK8Z/DHVXRq:wx5WuFZzcUuKUHdRq
                                                                                                                                                                                                                                                    MD5:D961CD5EC164AD900C4EFFB09901EE28
                                                                                                                                                                                                                                                    SHA1:775ADA1DE90F9C33F992997215F333357B63C181
                                                                                                                                                                                                                                                    SHA-256:D9233EE75ACEF7CD6EC9C48C22571F823283A9C3493328FD5E7F10FD2095C509
                                                                                                                                                                                                                                                    SHA-512:67BC3BEA03A81BFE17456FEC1360104A9DFBF7E50D07176A863428C02267827BAD331CF01D741DE92CABAEDFCBB93D0E7FC9C5CF357A7A562F0033914A4C587D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://teqdjfjre.42web.io/
                                                                                                                                                                                                                                                    Preview:<html><body><script type="text/javascript" src="/aes.js" ></script><script>function toNumbers(d){var e=[];d.replace(/(..)/g,function(d){e.push(parseInt(d,16))});return e}function toHex(){for(var d=[],d=1==arguments.length&&arguments[0].constructor==Array?arguments[0]:arguments,e="",f=0;f<d.length;f++)e+=(16>d[f]?"0":"")+d[f].toString(16);return e.toLowerCase()}var a=toNumbers("f655ba9d09a112d4968c63579db590b4"),b=toNumbers("98344c2eee86c3994890592585b49f80"),c=toNumbers("68c4af004dd679059b7d027cfdefbee2");document.cookie="__test="+toHex(slowAES.decrypt(c,2,a,b))+"; expires=Thu, 31-Dec-37 23:55:55 GMT; path=/"; location.href="https://teqdjfjre.42web.io/?i=1";</script><noscript>This site requires Javascript to work, please enable Javascript in your browser or use a browser with Javascript support</noscript></body></html>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12741), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12741
                                                                                                                                                                                                                                                    Entropy (8bit):5.554661317702618
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:rghJxyczaSRCfYG9Xx2VDGfwNmhncE3IA:aiAGr2VDqwNmBcE3IA
                                                                                                                                                                                                                                                    MD5:47887DFC10A72F33DDFD3D30EC22F02E
                                                                                                                                                                                                                                                    SHA1:57C2061E110D2BC6F4B2CD2345AD50DC922A73F7
                                                                                                                                                                                                                                                    SHA-256:F58F466905CA920B76D303D63211656EE758C37569F06650C6414221D7422933
                                                                                                                                                                                                                                                    SHA-512:CE9CEE3AF1E612CE647E7E7440F69F2BF850FA095AD0FB3FDEA19BCB253EB80A9810B824592DF5C1BCAB33694778CDABFAAA01A47E9314C266E4D128E2338E6C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="0c8a07a7-fc4b-44dc-9d99-ecf7d6e4d4c9",e._sentryDebugIdIdentifier="sentry-dbid-0c8a07a7-fc4b-44dc-9d99-ecf7d6e4d4c9")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5396],{84630:function(e,t,r){"use strict";r.d(t,{U:function(){return l}});var a=r(57437);let l=e=>(0,a.jsx)("div",{className:"fixed bottom-0 left-0 right-0 top-0 z-menu backdrop-blur-md",...e})},28884:function(e,t,r){"use strict";r.d(t,{Ki:function(){return n},Wx:function(){return p},e6:function(){return x},wL:function(){return s},zx:function(){return u}});var a,l,n,s,i=r(57437),o=r(10439),d=r(42843),c=r(51296);let u=(0,r(2265).forwardRef)((e,t)=>{let{children:r,className:a,disabled:l,size:u="medium",variant:h="primary",type:m="button",...f}=e;if(l){var b;return(0,i.jsx)(o.h,{"data-testid":"".c
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (47520)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):47521
                                                                                                                                                                                                                                                    Entropy (8bit):5.3981340461317835
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                                                                                                                                                                                                    MD5:7C92EC9D1395055CE0405A32607C7291
                                                                                                                                                                                                                                                    SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                                                                                                                                                                                                    SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                                                                                                                                                                                                    SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                                                                                                                                                                                                    Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 164 x 164, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2179
                                                                                                                                                                                                                                                    Entropy (8bit):7.789835154857872
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:cMKMo7gZq6sP5/pBToJJonJY+5Ya+4/wwKUjwhH/YQuHcnYErj+TVz5Uk6h7:cMi7H6a9ozonJY6/v1wt/o8X+xV47
                                                                                                                                                                                                                                                    MD5:F15392E355A794EECA6B328D41686ACD
                                                                                                                                                                                                                                                    SHA1:1CE811F5704046F65EA80325EE3DA205D40A11E2
                                                                                                                                                                                                                                                    SHA-256:84B607B1123599922E2A4377CF3AA0340A466DA151B410434D1844DF9AC24EF1
                                                                                                                                                                                                                                                    SHA-512:467E821BDF83E1121AFAC887B713CD27691805A5B125DF212E140A72E981E5CBBF592FD1EE7D32DEAEC26BC909591FA79E5F75045A9C2E8A5650FE9927FA6AE7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............kus....PLTEGpL........................................................................w..v..w..v..n~.n~.mu.ft.ft.ek.^j.]k.]j.]a.Ua.TW.LX.LW.LNtDMtCDf<Df;Cf;De;;W3:W3:W21I+1I*1H*':".,..+................Nu .....tRNS.. 0@P_`op............in....\IDATx..}[.H..'.JS.i.&..iW.F...T...V[.x...2w.../....x_.3....Z.;..A..+.0.g^.&..i..!.%..Nu..g!.I.i..t.|z..y:....@n...x.L.^.Rs.~....t<...o....gnIY.|..>..a.d'.o....B8.G.h...*.g.-..}(T....<...,R..>.Z..."e...b. VE.t.h.<.L..Bd~.J.H........I4....Lc..D[~.. i.}2.0......G0.U..H.....y..z.M...<s....P...d...K.,..q1[...M>.o.P..7..y......E....p..*wm."Y......Jy.%.HD..\.di.....^..=2n]............(j................X..\q.'.y8....h...J..cD..ST...e...|*bv.,.Mc.y.c\| +d."j.I6c......d.QD...dWK....n.dWLB.s.......?..5...b"r...$.u..kl.e=/.si.s"..@.>Bie .JF +ip.RI.P.3.L.XZD.n.41l,b.v...6........X..:m.D..u.6.H...w.*/..oL...i3.wLr.$8....o..>....[.u..o.....x...G...M....~....7.r.>..i.w...HpBY..,r~A.(..y[..4..-.R..x'.kB..h...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 880x640, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):45562
                                                                                                                                                                                                                                                    Entropy (8bit):7.970681901836144
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:Vnvm74mVUXJ3Hb2XyTGm67dJvg2e0vtakbknk0+a+RLxEXmRhu/PyPq:6DGXhboCGzwz+t9bkkTxEXAaay
                                                                                                                                                                                                                                                    MD5:BC6287281D4F7BED496B533EB85140C2
                                                                                                                                                                                                                                                    SHA1:964CE7A1370013FBFD62F324BB9A3F0581C7A8C8
                                                                                                                                                                                                                                                    SHA-256:7F8C084A9F3E7ADBF89D50B1CF0C541B66C98C80E12C7389D9FB5815ADD9898F
                                                                                                                                                                                                                                                    SHA-512:F3949F7B432C8E840BE074CE9060C4FEACB5C27556F33E6386B641EF485514ED1E0C5FED706CAA67CD40112743C2B96BC911C863B3D29B0DF3EE97FD4AC05C5E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/history/history-laptop.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================........p.............3.....................................................................e..l..F...%...D.!.D....sM....1..a..a...`../>....F.t,.@.C...g.d%]+...B....B.....#....$..`..!.B.$ ...{....@..]..#rh.R...@....H.....,4....8..0.8`../;Y.X.%.X. !.l.5..!t.....B.$!.@.*....>.R..[..$!......C.o...@..]..#q.M.q`.Q .B..Q..o0..d0B...a..a..0L...{:.1.[....!.......W.B.. .@.. @)D.9=..H2., @..$!......-i..!.w.$.L..z$..@...Y.R.\.F...8.C.0.......=..cD.....9..Y.i.]+.!.... ....$.._&z-ge...D.!....!.....V.I...u......tf.,G.@...1..tT.sl...a...#.0..1.\..gQ....EdJ...2\z.oR..W....J. .H....+9..7.EP..N@.........3...D.$RX.}N..si.W.._...j.!...j.^.!.jb.a..ha..q....\:.cQ.4KpT.....\..oHB.\$!.B. H....1...}n.$[-..B.$!.B.!!..Zh!.V.6..'i.Q,.gVK!..5.-q.7.$..%j! F.#C.0....d...u.h......G2\..kHB.\$!.B..!.!.@@3K.S.t.$:.,!.....(..W=:J.5i..Z!....,.........
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1294
                                                                                                                                                                                                                                                    Entropy (8bit):7.090311222170527
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2N6/jLCGC8qr/fP2+7zKumEIuUxuSZ9P4hnyS42yb5go1W1g:2M/jFC8qDb721dMe9gwSpyb5PMm
                                                                                                                                                                                                                                                    MD5:B376BF3936842994AB0D857244F5AF44
                                                                                                                                                                                                                                                    SHA1:AFC093100AD33E4474E34E49EA2F632769E9EB10
                                                                                                                                                                                                                                                    SHA-256:5C73D8277237FCA33B32946141E25044DDB2C40FB2254C1E8CF7A38D1B02C791
                                                                                                                                                                                                                                                    SHA-512:4AE73B1B111888F9BFF41922D7D13A04704469275D34CD8B9F9A767B6FC8CA9EAA4CB465FAC9B7BED42A96F1B288DCD13B3DEA10DD5D64BF199E73A89D27082A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/66aa2907-0b13-41e3-bc28-10f13c795800/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................D.............B...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.5.@~` p.x...........}X...h....c.,M8........m....$....e.....1b%..N.%..)..$..k^bE6h%..Yi...B.....b..$....=}........i.y.S..'..rW......Id.,e......jL.%....g..A...(*.'|............-..B..S..o...se..r.P}..hr.H...}J.$..n.q...6....R......0%.C...x.Y......o..w.p.*)5.L..C.6....O.....QtoSw.....h.......q.g.."..{.Sc.B.t...D.d.)..KHbo:o).....t.....d.;l..C.6@{.)...B...xP@0....2#v.#.R.!.9.. .Q*..Uu.7...2.{..8.KZ.....I..Y..E>\..Ww4$p.h..98..L7r5.k.J..2..`S.._.C...>..fm.]../..{~...au5.Y.A.%c.k.3...I.kA"+..e.....uI....dI....w...LU*....).r..W......$.&...c.G@|..{u....d..<...P...S|.z
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15938), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):15938
                                                                                                                                                                                                                                                    Entropy (8bit):5.102864659168637
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ONjST5ON1CKe6LL/COU40vjVrf4SyO3Op4cKjvxguKba89:o2TW/ajlf4YOp6jZzp89
                                                                                                                                                                                                                                                    MD5:F6CD05832486806C7536281CA68FE93F
                                                                                                                                                                                                                                                    SHA1:089EC8633880B36F3846C82919C6FC4E2260CFD1
                                                                                                                                                                                                                                                    SHA-256:22C031D4BFB72F1FAEEDE0BD6A490B4CC801428065E342837898CF89C06EC51C
                                                                                                                                                                                                                                                    SHA-512:18ABCACE2A6D0835C4B2E33C940969C91AFACF3692FD0D4560081B6E77CFE68CDF3D80D337C31D98A459389D29D06A766D39BC54DB5B27E5F9D8E1B045D7E82E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/8962-7f5c2e30d73aa28a.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8a0e32a6-daca-4b8a-84fd-6f9c22dbcb43",e._sentryDebugIdIdentifier="sentry-dbid-8a0e32a6-daca-4b8a-84fd-6f9c22dbcb43")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8962,2706],{80146:function(e,t){"use strict";var n=new Blob([new Uint8Array([255,227,24,196,0,0,0,3,72,1,64,0,0,4,132,16,31,227,192,225,76,255,67,12,255,221,27,255,228,97,73,63,255,195,131,69,192,232,223,255,255,207,102,239,255,255,255,101,158,206,70,20,59,255,254,95,70,149,66,4,16,128,0,2,2,32,240,138,255,36,106,183,255,227,24,196,59,11,34,62,80,49,135,40,0,253,29,191,209,200,141,71,7,255,252,152,74,15,130,33,185,6,63,255,252,195,70,203,86,53,15,255,255,247,103,76,121,64,32,47,255,34,227,194,209,138,76,65,77,69,51,46,57,55,170,170,170,170,170,170,170,170,170,170,255,227,24,196,73,13,153,210,10
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12363), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12363
                                                                                                                                                                                                                                                    Entropy (8bit):5.2193164055615
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:r2NphDgyrkLnWpDwmUsPruwdqmy23OLhxpqqpC9:r2XVgDLnhkzuwgkOLhT5pC9
                                                                                                                                                                                                                                                    MD5:FACFDFA2BF54BE740739C34F9C33FA41
                                                                                                                                                                                                                                                    SHA1:2062C56679D96997E7C56C567513A9720A7ADF09
                                                                                                                                                                                                                                                    SHA-256:A21A029AFE4BEF9FE3ACDA7EAEE54760C11E0810628EC0CDF494705353868BC9
                                                                                                                                                                                                                                                    SHA-512:4A10F0F65866EC724D2B68CEA218BD2D6A5A01C38AA7F65E4FA08006B5EB843F0D72F9BA00A8580155891BB2E1E01E262FE7BE0DC76468CEDCFDF74A58B2E31D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="27d4486b-cbfc-423b-9894-4458eafc2fcd",e._sentryDebugIdIdentifier="sentry-dbid-27d4486b-cbfc-423b-9894-4458eafc2fcd")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6582],{43618:function(e,t,o){"use strict";o.d(t,{Qp:function(){return g},tG:function(){return w},tP:function(){return b}});var n=!1;if("undefined"!=typeof window){var r={get passive(){n=!0;return}};window.addEventListener("testPassive",null,r),window.removeEventListener("testPassive",null,r)}var i="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&(/iP(ad|hone|od)/.test(window.navigator.platform)||"MacIntel"===window.navigator.platform&&window.navigator.maxTouchPoints>1),s=[],u=!1,l=-1,a=void 0,c=void 0,d=void 0,p=function(e){return s.some(function(t){return!!(t.options.al
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1582
                                                                                                                                                                                                                                                    Entropy (8bit):7.356733409877504
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:2M/jlC8q/+Ph67LALr7SG4mMVWOvb5YSnuhpY:20o8eiDNQWO9YguhS
                                                                                                                                                                                                                                                    MD5:6F43E527E64F93BC662C5FE3EBED1E85
                                                                                                                                                                                                                                                    SHA1:324BD23413F0B00BD76333DA4C6994EE95EB3885
                                                                                                                                                                                                                                                    SHA-256:FCD24D93B0CBA72F01DF05A7729D8AABA5469BAEA3CD2A4E46199FC6FC1BB4CB
                                                                                                                                                                                                                                                    SHA-512:747C08517069D363E2D07654DBC81F9834449494F6DB5EBD58C9E37C9D3D62F4A52DB69171C5755478374915752D2A84304C352FB381FDCF056CD22AAEA547EC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/6856e8b6-16e6-42b4-d87e-b9c24b7ad500/64x64
                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............I.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......@...@....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........@2..e.5..~`!....... .....}X...h.3....u...00de..t;b`..8.|...........n...R.T........b35..FPZa.y...&2..B...1.zK......d.f.U.hN..}..I.W"`R#6&.... zq..W.h.....P...@/U.W....G..R.<.B.:.X&.Q.r.[:.H...C`...Z.gy.J`..I.@...D.......S3..H.....O.=o....g ..KXQ. x...T.-.....Cj......\D].}..*k.p@.=U..%.|.b.]............"...w..=K..5N..Y9......)TSO...2..!..dz.....G3L.be...............-...vH4.Y.m}.ZH..b....EQ#...Q....a[..$L..|.mG.....?.....4.@2..e.7G)....?..X....... .*...}=.|9..3y..]~.........%T.K.4..R.>.k_].H../%.....Y@..3.H.k.s........B.#.N<.L....wz..VUT..R1...`.&i.^..9...?M...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (4122), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):4122
                                                                                                                                                                                                                                                    Entropy (8bit):5.737770024017752
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:YyRkckykg2EjZUmMZU3QZUYL/ZUGofZUJjZU+qunb3:yhykg2EVUmkU3oU0RUGoxUJVU+qub3
                                                                                                                                                                                                                                                    MD5:12C7AFAE460BF535CC05A4E0442C61CB
                                                                                                                                                                                                                                                    SHA1:E21FBD05459D9A4174E847D22E9C357D1CBF2960
                                                                                                                                                                                                                                                    SHA-256:42E540215F7AE39238E48A5F53D88D6D20980443631D1E521C90CDEFB9C0533D
                                                                                                                                                                                                                                                    SHA-512:32BA75991924F914EA10FF091F62C9DAE65CE77CE2F0ABB424BB072ACE17C819A29C399D9B9F1E980200992AF080AE066E798BD1A0A05FC2BEE5F6B33A444BA0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/692809723?random=1736723792622&cv=11&fst=1736723792622&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be5190v9178773069z8894211077za201zb894211077&gcd=13t3t3t2t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Ftrezor.io%2Fsecurity&hn=www.googleadservices.com&frm=0&tiba=Privacy%20%26%20Security%20%7C%20Trezor&npa=0&pscdl=noapi&auid=1778049381.1736723768&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
                                                                                                                                                                                                                                                    Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1778049381.1736723768","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1778049381.1736723768\u0026ig_key=1sNHMxNzc4MDQ5MzgxLjE3MzY3MjM3Njg!2sZ6vaUg!3sAAptDV6bsYo9\u0026tag_eid=44805655","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sF8Qrsg!2sZ6vaUg!3sAAptDV6bsYo9","1i44805655"],"userBiddingSignals":[["884670294"],null,1736723794970889],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (861), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):861
                                                                                                                                                                                                                                                    Entropy (8bit):5.401938567647705
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:cgqHHVvCa2uS4UhLcs2UlN3bjfqfEnQoIdtKMe+DK40216:hWk/zZlN3bLqfEQo0O+e+6
                                                                                                                                                                                                                                                    MD5:1FBC1DFAA30F104687AA783059AB754D
                                                                                                                                                                                                                                                    SHA1:5C99E0A3906E07616F1F78A877AC097D9B5AB0BF
                                                                                                                                                                                                                                                    SHA-256:DAB9940E7EF88572C927DA1F3655CC54C0A6E772DBC1980163D02AD2D6CE8A14
                                                                                                                                                                                                                                                    SHA-512:BDDF22CE682804BE813FCE5A9A63194380E2C1D8E47DCD654C86BBAFD0B5AEC525A7957077C3E20A7429683E7F5A997897D8DB059193BD2ADD71384B3B515684
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/app/%5Blang%5D/layout-1cc0009182e7cc78.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="edb81ade-ea1a-44ae-9d89-fecb174c0ab3",e._sentryDebugIdIdentifier="sentry-dbid-edb81ade-ea1a-44ae-9d89-fecb174c0ab3")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1084],{16594:function(e,n,t){Promise.resolve().then(t.bind(t,39871))},39871:function(e,n,t){"use strict";t.d(n,{LinguiClientProvider:function(){return u}});var d=t(57437),i=t(30414),r=t(7721),s=t(2265);function u(e){let{children:n,initialLocale:t,initialMessages:u}=e,[a]=(0,s.useState)(()=>(0,i.E5)({locale:t,messages:{[t]:u}}));return(0,d.jsx)(r.bd,{i18n:a,children:n})}}},function(e){e.O(0,[6808,2971,8451,1744],function(){return e(e.s=16594)}),_N_E=e.O()}]);
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 23 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1448
                                                                                                                                                                                                                                                    Entropy (8bit):7.003132007930408
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:By1he91Wwjx82lY2T3ouVV0UTyJ3VVzUSG1rJiThpl3ihCJjhN5Lj2j8RFfZpb:BwqQNn2xTruJ3TQSKibl9Jf5Lj2oR5b
                                                                                                                                                                                                                                                    MD5:ED4DF820C05EB5FE20A4501C08D62F61
                                                                                                                                                                                                                                                    SHA1:E4A4D57267B43509C16A9D6DADA2D0CF92A06899
                                                                                                                                                                                                                                                    SHA-256:59546E07FF492DA48213DEFEC9874A1D68C1A7705ED8A4686B3327B0AF924050
                                                                                                                                                                                                                                                    SHA-512:4E5169E55439D4E9D99E367EFDC55EE1FF279833FAACA5F3E7C687BB9F5B1CEC36B1D63A0D907D3FC8E95BE13E955AC9D182C06800135D755988531603450B28
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............yV.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:6ED17F38DE7A11ED8B41F59F871CF666" xmpMM:DocumentID="xmp.did:6ED17F39DE7A11ED8B41F59F871CF666"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6ED17F36DE7A11ED8B41F59F871CF666" stRef:documentID="xmp.did:6ED17F37DE7A11ED8B41F59F871CF666"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..3....IDATx..=L.@...8....p.I.`R........1.,:.Db...&\....6I.....$.'H.........R._.G.x......{.q.^..$I..J.V..N..V+
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10057), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10057
                                                                                                                                                                                                                                                    Entropy (8bit):5.221178402452459
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:o+U40ZRjVrfKbJXMHR0LN7b2MhwJAa9A19x3Oxt+TvlTSbBWq8Wq9K9Y89:hU40vjVrfjSyk3OgvxOuKG89
                                                                                                                                                                                                                                                    MD5:796A6FF04DA74EB31429D52B6761A74E
                                                                                                                                                                                                                                                    SHA1:F5C624D57F1821955F3D47983B760673239B97FC
                                                                                                                                                                                                                                                    SHA-256:1747F990C49AFE5DD945774FBE13387CDBCF4EF1C4FD2188122AA77E7405FF5A
                                                                                                                                                                                                                                                    SHA-512:62DE123E527C9D9D611F91F1925D427863A60340B1946158476484DC4947B61640240F11720D7D94E6040239F2B5EFE485832B157F5F82DA3FF98875A00E7A6A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="148bfece-e053-4333-91dc-3714e10da551",e._sentryDebugIdIdentifier="sentry-dbid-148bfece-e053-4333-91dc-3714e10da551")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2706],{48049:function(e,t,n){"use strict";var r=n(14397);function o(){}function i(){}i.resetWarningCache=o,e.exports=function(){function e(e,t,n,o,i,s){if(s!==r){var u=Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw u.name="Invariant Violation",u}}function t(){return e}e.isRequired=e;var n={array:e,bigint:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21809), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):21809
                                                                                                                                                                                                                                                    Entropy (8bit):5.384732949603784
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:AcXYqebvzfIDGQ+nF/7rdrGHRgzonoF4ASyL6PfLCOIxI9jx1JitgbeP+uhWegkP:tIqgrPhn17rdixgWNASyL63LCOIxCjx+
                                                                                                                                                                                                                                                    MD5:DDBC78BEAD740B9EAE519E766319A476
                                                                                                                                                                                                                                                    SHA1:3E5909C3173C19A0D23339132ACF4B64B868CF14
                                                                                                                                                                                                                                                    SHA-256:400E9DDF78B116F9BB0A78B427FA13EA76B38D80C3A52FB0E5E58EF83F4F6DA1
                                                                                                                                                                                                                                                    SHA-512:EEC06DD83BD8FC5CDBEBA8079E504F5F8C544DDCE61AD12284B8D4C46E9FF915EB722AC09E20E1B698ADE3B66FFEAF38C31D45FB4F4138B808D8AC67E61ABD87
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/227-6142b20a1beb5bd2.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="e6efd079-dff2-4909-92a0-84ac75455306",e._sentryDebugIdIdentifier="sentry-dbid-e6efd079-dff2-4909-92a0-84ac75455306")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[227],{76393:function(e,l,t){t.d(l,{T:function(){return s}});var a=t(57437),r=t(42843),i=t(98651),n=t(51296);let s=e=>{let{title:l="",icon:t,iconClassName:s,description:o,className:c}=e;return(0,a.jsxs)("div",{className:(0,r.r)("flex flex-col gap-6 rounded-xl bg-whitealpha1000 p-6",c),children:[(0,a.jsxs)("div",{className:"flex flex-row items-center justify-start gap-4",children:[(0,a.jsx)(i.f,{size:48,className:(0,r.r)("bg-emerald800/10 text-forest800",s),children:t}),(0,a.jsx)(n.L,{children:l})]}),(0,a.jsx)(n.xm,{as:"p",className:"text-grey700",children:o})]})}},7852:function(e,l,
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 480 x 480, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):79191
                                                                                                                                                                                                                                                    Entropy (8bit):7.981610091637354
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:kkgBvKlz6fqUbElEv7J45TmFN8H31fUDmTD5eykPmqZht86:kkWkefJESvd45aFN8H3NUDuQPmqZht7
                                                                                                                                                                                                                                                    MD5:EE92445882352AC61AD38003388E512A
                                                                                                                                                                                                                                                    SHA1:BA8E4826A403A54CAA0D9BC6CA2CD3B51B71F683
                                                                                                                                                                                                                                                    SHA-256:6E0F42BA6BCDC4B0366473789AA24C320B5B6B2BF06204BA5ED73316C92C703C
                                                                                                                                                                                                                                                    SHA-512:BFFCD5AD73168FD47E0025FD82A41FC09D3B1FE7E7A2B5263212FD8E379F67393A11D4142F4983B3EC238B0B7D8588B85850E4C90CF8280B5FE5499CBAC8301F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............J.N.....PLTEGpLSSR...443$$$...***...!! iiizzzqqqkkk222...&&&..............NNN.........998...;;;222......BBA......//....DDD......ppp110...~~..........00/......!!!FFE.....................cccRQQ...))))))......$$$!!!...NNN.........665......XWWLLL887......%%%LLL***...........................................................................EEE...%%%!!!...&&&DDD FFF"""---,,,'''$$$+++222###333(((444555......666***111HHH)))000777888///...999GFG.'....:::GGG...;;;CCCBBB...<<<$vT#^E??? .b...==="\D.?0FEF..q>>>AAA.>/... .c..s.".$uR... .a.......8)@@@'.r W@.......:-.R<KKK.1%WWW.4*.+!..r......$xU....-%.L6....G3!. ..i......TTT......OOO..V!eH!kL..Z... .^..n.C3"qP....B,.#.....]>.......'".nH..Yccc....{Q.fC[[[.....d.V9.uL......"nN............!K9.....^......$.n^^^............&<2......"ZB;:;\..t...StRNS........A.....U,"..lr...:.T................g.........p....................6.aD..1.IDATx..[l[g..x..B&I5&.....y8H!A.)...y...6.e..&)R.E.&^A....76../........d.2.[.e..r+.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (13971)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):379299
                                                                                                                                                                                                                                                    Entropy (8bit):5.575509158559486
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:/xQb9yIIDMaXiGWUsuyzNMexc+E3OPoKizXYcf:pQPI9XgpNMe0e8Xlf
                                                                                                                                                                                                                                                    MD5:29310B66BA3C87396409468F5C5B1853
                                                                                                                                                                                                                                                    SHA1:C55ACB0705FF72C9D071934C5224ABA6BA6455EC
                                                                                                                                                                                                                                                    SHA-256:86BCAC25E8CF415FCEA1417B7CFCB63C494BFDB39FBA25FD953ED814311D3E42
                                                                                                                                                                                                                                                    SHA-512:357983C8E4092C2CBD3585B310E66895871C904B457D35A4DC1F87193D6F871A64DCFF6B50A21432F7782EA232B782EA26884F4FFFB91ED8C0513E7B02C728C6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"95",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__smm","vtp_setDefaultValue":false,"vtp_input":["macro",1],"vtp_map":["list",["map","key","trezor.io","value","prod"],["map","key","test-shop.trezor.io","value","test"],["map","key","facelift.trezorio.sldev.cz","value","devel"],["map","key","trezorio.sldev.cz","value","devel"],["map","key","dev.trezorio.sldev.cz","value","devel"]]},{"function":"__smm","vtp_setDefaultValue":false,"vtp_input":["macro",2],"vtp_map":["list",["map","key","devel","value","G-VH9223VL5Q"],["map","key","test","value","G-34JWL0HY2X"],["map","key","prod","value","G-34JWL0HY2X"]]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"page.type"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 1128 x 928, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10422
                                                                                                                                                                                                                                                    Entropy (8bit):7.767040986485622
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:wzokI52//LfwzZPaQlfq4xnobJtLquFn6okHgCCLMfTjWqVh:58Lfk5fqQonLquFn6okACCLOKqVh
                                                                                                                                                                                                                                                    MD5:18B9959AAC9206ABA0A7459C69A2E9D0
                                                                                                                                                                                                                                                    SHA1:8279AF8EB4B22E9B202B5FB819A476F2A65FB866
                                                                                                                                                                                                                                                    SHA-256:5FAAAC7F51C1B03298DA165F4E98330E8655116B2EA6183A1F36E03A36DE536F
                                                                                                                                                                                                                                                    SHA-512:EAEB01A159D6F5B24C3D6AFD52009B7CB7D6D455E1B37ACC1F10236201C5A88838B988C42615E15551AAB81459D6F07EDBED046E793EA21050F234ACCF1FC44D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...h.........VH.U....PLTE...............................................................jSz..R.|...*s]..._..m.....E.q*s\z..@@@zzz...mmm{{{111...lll...OOO........^^^###Z.....x.........kS....K.v.aH-u_...i.......:}i..................................'.IDATx..... .D.3..AQ.q.7.@....0.u...............................................................................................................................................................................................................................................u....9k..bgm....f.#..J.O.n...}...ak..-......=.C.N....XE.....a...z.6Y9..(...*P.S7N...,H.......h%OI..U.M."e.g.4.Q.=f..wR...0.....X.$....$.3.ccJ[.O......{R.)g.....>ei...{5n.,).6.!.%........L.,.. ..IC....ps.L...cR.O.....`..h..>5....iS3..{K"g..n.... ....i.......<e.' ...{.8..u)..K........i..a.(i(h....4.4@t].~.d....5..OS....%.:....%.........{..34@|.{.A..\@.}... ......w...,.;{.#...L3.....!%..t+...?.d..\C.g....0._;em...l.w..V.........~.r.4_Z.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10760), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):10760
                                                                                                                                                                                                                                                    Entropy (8bit):4.8641799671941435
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ZdANjST5ON1CKe6+yFGZyj9lab4aKBuK3:ZdW2TTcGZC48AW
                                                                                                                                                                                                                                                    MD5:2019FB71F979BEFB1956B27363EE543C
                                                                                                                                                                                                                                                    SHA1:1309209E2AECE4E0039F036507C8ECFBF16EDADC
                                                                                                                                                                                                                                                    SHA-256:E6BCA049B9C656620DB4D563243FF56B354654AFF1231B69A9F75657E0AB64B7
                                                                                                                                                                                                                                                    SHA-512:61BD5DD8E21B6B4259549B2B81337749AA667F984BAF844F21B8097F081589A9F07AD326B8F96124755CE767084630EE669FBF5030B2B8B21D6CE748E54E19A3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/8915-8db78798dd4f6784.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4bab455f-184a-47d1-ba84-48a0d6aa4361",e._sentryDebugIdIdentifier="sentry-dbid-4bab455f-184a-47d1-ba84-48a0d6aa4361")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8915],{80146:function(e,t){var n=new Blob([new Uint8Array([255,227,24,196,0,0,0,3,72,1,64,0,0,4,132,16,31,227,192,225,76,255,67,12,255,221,27,255,228,97,73,63,255,195,131,69,192,232,223,255,255,207,102,239,255,255,255,101,158,206,70,20,59,255,254,95,70,149,66,4,16,128,0,2,2,32,240,138,255,36,106,183,255,227,24,196,59,11,34,62,80,49,135,40,0,253,29,191,209,200,141,71,7,255,252,152,74,15,130,33,185,6,63,255,252,195,70,203,86,53,15,255,255,247,103,76,121,64,32,47,255,34,227,194,209,138,76,65,77,69,51,46,57,55,170,170,170,170,170,170,170,170,170,170,255,227,24,196,73,13,153,210,100,81,
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):40128
                                                                                                                                                                                                                                                    Entropy (8bit):7.994526034157349
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:Vce3jkow68wmT4IBX0tXdlSirS61gSjcz0GPwHbP+w2jec56O:VcI/iEEEtXdFJj+0GPwHbP+w5rO
                                                                                                                                                                                                                                                    MD5:9A01B69183A9604AB3A439E388B30501
                                                                                                                                                                                                                                                    SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                                                                                                                                                                                                    SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                                                                                                                                                                                                    SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                                                                                                                                                                                                    Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1128x928, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):36978
                                                                                                                                                                                                                                                    Entropy (8bit):7.756997177423209
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:kGSmwn7W7emf6OxhmZkpyzt4evrc8NjqDIEj:wFyKt4Yrcl3j
                                                                                                                                                                                                                                                    MD5:803AD5E1E376C49891A951856AE3FE8D
                                                                                                                                                                                                                                                    SHA1:7D3838806E304C53B3C90D16AA37EC71C4DD3E52
                                                                                                                                                                                                                                                    SHA-256:D12BFFA583300A345A9C969D68C960CAC58E164A72EFDA257E4810E26D348B59
                                                                                                                                                                                                                                                    SHA-512:66DE6CE93152D98A12CEBE11F6DD9F055D3901CD6D819181C2D3BEE0510141ADF1AD3969F65235E37197C9741A8F81E296933A6FD9E62B4C99C68AFBDCED27F2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\........h..".................................................................................................................................................................................................................................................................................XmT.T.T....K...g..fL.2..__Y[__q..............c|O.Zy2....Y.s&.QSQ>t..O0..n..,...................C...T.T.U.U..T......=................:p...d....j......%...d.............AnF.P.^..:...........@..JwX..............P..@...'...........P.6...(.......SL....... P...z.2t..............z}................|..(.B0..d...j*j..j.j=..l;..h......x....o[.........E...t....U5UUU5U......<......)..M..../.Y...n..3l..... ..8x..........**jj..*..*=. ..x}........}./.7....}..$c..6Fq.L..o..6......{......._:9...".(.s&.>.........|@Xw.. ......Ot.4..%FU.Ps..CM|Qk..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):394701
                                                                                                                                                                                                                                                    Entropy (8bit):5.376720792538005
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:0o4KEVeKyFRZoU8ERZ1wBx+cvK3mjFf1XfER6mwJT4mFslm:T44KA8Ekx+cvKGfE6T4m3
                                                                                                                                                                                                                                                    MD5:CFEF975C6CF00E46D064FF54C61191D1
                                                                                                                                                                                                                                                    SHA1:90CA69A93572C27469C9AB698F237FAC6CF895E9
                                                                                                                                                                                                                                                    SHA-256:DC460DA5E312342C2882AC675B782B72DB55F7B0083B7217CAF20F391210EED7
                                                                                                                                                                                                                                                    SHA-512:BC060AD625240D5C2E736A4029AADF625D0BF67F600BE7B3A608ABA808A0B3E55E9EC2E6660A46806E58D46C4D3B46BCCF185E1905E68D1A5871A0B2188C1047
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html lang="en" class="__variable_890670 __className_890670 __variable_920e7b __className_920e7b"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/68ed26f9d69f132e-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/9b3fab1dd08ca547-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/ad67f640d4bb0eae-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/d0e2e51bcf50d552.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/fb9a9af3f6f81ba5.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f22f2a90641460a4.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/38edbaaf73434f60.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_nex
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 554x384, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5737
                                                                                                                                                                                                                                                    Entropy (8bit):7.07303992227215
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:fv5o/57gmZj3+ntr76TeYoPG9XnGzpwk7fUa4Jh/OdxtDkvs:fv5oiuCQeYMG93hvnXs
                                                                                                                                                                                                                                                    MD5:E8BDB42186233E68D1B1CEB69C949AEC
                                                                                                                                                                                                                                                    SHA1:A651A6A6E62B7C494136F6CC9BC76F2DC5D339E9
                                                                                                                                                                                                                                                    SHA-256:0AD4EBE3E374893AB4AA954CA673D1EB9975B97AD7027B49F2097D1C37F0C493
                                                                                                                                                                                                                                                    SHA-512:95B93B240881DC67951D97E262060FAE095FD5AA6B24C4077CC2D07D71F58313AFADA721FC84C2CD8EA202AB57A071AEB0CC0F5C85221A99A636F57CE9BDB68D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================........*.............2..................................................................................................................................................................................................................................................................P.(.P...........................Z...j.r-.*P.c..e...................(X.......VfTX......T....w......................r.....TN.....6t.w9t..~.l.=l..................lu.4......".o......a.3./7..-.G.u...........................y......f...i..w.Vz................0..1............sm.Z..<..,...................V`.........'/+}.]:tn....^M.....................ZjL(........B.EW..."N.=.P..................................=k.e.@.................@......... .w;.................^b..x.Tx..Z.^..DvoL...n.m..n.]~....e.e.................v@.....ltm.S..w.MS.....a.jY..9
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 554x384, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):5819
                                                                                                                                                                                                                                                    Entropy (8bit):7.2768729717488085
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:fo4P8W7T2wHJuQwYFljAecO0sLWK04t46XQVnsxVvfNU5XE5mpfu/JbEz1P7Fz:foFcfwY3Nc1sCKS6gVnsxVv16UHJEzd9
                                                                                                                                                                                                                                                    MD5:D72C1672031DC6997DF4FC82CCD282BF
                                                                                                                                                                                                                                                    SHA1:7AD021642F016328DE5B4C9E23F83527CA5B3FF8
                                                                                                                                                                                                                                                    SHA-256:3AF0F0561FCAF52A4BC1D052351EA3C2647A3A4A0583D2DDEB24D9F456AD74C0
                                                                                                                                                                                                                                                    SHA-512:F0DD4C81018CB050FD5DF4C583A21A31DB47D8EDC1095781015B918CDA0DFA05EACEC03152E056C82357AEA4ED179BE6A96A142D1BA2B7281D4947328885741E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/images/security/carousel/transaction-security.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================........*.............2...............................................................`..................................................................................................................R..........R.......................................................@...........................@............L.).........................@S.D...).C............!.(........ !.>....8.....h.............B...............|..O.u..?Nr..... (....@.@..C.)@(.....@B..:g....:..u?Hl..Y_>rz.........nD...-;.CGen....:..m..;6.....9.!......... !.CGP.>..F.S..r.....q...u?N.....5........%~z....X..L~s?......9.z.5O..U^..%.~..H.E)J.@.......L..L.8..:G.=..9..|.>K/....Y.q..n.rDm<F...}V.;............i.W...M.........B.!.p.s..A....9.c.............'..E)A@......!. .:g...<...1.w.............8..E)A@......!.&...\..Xz..;&................4R........B.2d.Ncf.B....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):760455
                                                                                                                                                                                                                                                    Entropy (8bit):5.458542752977444
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:VY4Yv1l5KDW19hSbERznwp2pHtKCtjFfsXfER6mwJT4mIo/9ff:24s/KnbEs2pHtKXfE6T4mxf
                                                                                                                                                                                                                                                    MD5:80097E757748686CE9E451925C6780A6
                                                                                                                                                                                                                                                    SHA1:B7A967BCB76E693D5171EC3F505032B0FE2F300E
                                                                                                                                                                                                                                                    SHA-256:E42DD20CC4911B9C0306B028B403506C4767DC4FEB8ACF6A46AA13F4050136DB
                                                                                                                                                                                                                                                    SHA-512:AA6C9B6270E399585372F358B9518985EE1BBE0D7E08DCDF8258E1CB0B7E7A073DBE695D206005C190EDC56CDA396E4F37CFB01B8504F4739A522F0835683C9B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/coins
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html lang="en" class="__variable_890670 __className_890670 __variable_920e7b __className_920e7b"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/d0e2e51bcf50d552.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/fb9a9af3f6f81ba5.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f22f2a90641460a4.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/38edbaaf73434f60.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-99260595c549400b.js"/><script src="/_next/static/chunks/fd9d1056-784fda76f5918b34.js" async=""></script><script src="/_next/static/chunks/8451-f4257c121e1faca3.js" async=""></script><script src="/_next/static/chunks/main-app-b31c7c1a341db9f6.js" async=""></script><script src="/_next/static/chunks/3330-290f610c2a0dbedf.js" async=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (35097)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):36194
                                                                                                                                                                                                                                                    Entropy (8bit):5.351048163345196
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:inkYaABit9/3qBTkX1KNDWzBV2DgjuS7rAtpugUuq35eZGIeDlOYbLeg:ibZwt9/3eTK1KNDWzBV2DVSnZgUuqpOe
                                                                                                                                                                                                                                                    MD5:A863A22997A4985AA0F095CB3DFDC260
                                                                                                                                                                                                                                                    SHA1:AE4572813FCF4CE337567892C3284F807BABAD8D
                                                                                                                                                                                                                                                    SHA-256:1BCE3619F4BDC07348C0903E664E85755C261D2AD58B4FCC445011292E1E3E88
                                                                                                                                                                                                                                                    SHA-512:A59B436CAB5111BFC41D7CE20269DABDDE336FEA40E013FB8764454B17656EBAC31D6558C70D5C633EF751ABE770008A9235557B75DCFB3E74D3A94E4EC1CDA5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://trezor.io/_next/static/chunks/4060-470796d5b6b87d40.js
                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3a8d8a87-b6db-410a-858a-42ea9e5b2997",e._sentryDebugIdIdentifier="sentry-dbid-3a8d8a87-b6db-410a-858a-42ea9e5b2997")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4060],{84772:function(e,t){var o;!function(){"use strict";var n={}.hasOwnProperty;function r(){for(var e=[],t=0;t<arguments.length;t++){var o=arguments[t];if(o){var l=typeof o;if("string"===l||"number"===l)e.push(o);else if(Array.isArray(o)){if(o.length){var i=r.apply(null,o);i&&e.push(i)}}else if("object"===l){if(o.toString!==Object.prototype.toString&&!o.toString.toString().includes("[native code]")){e.push(o.toString());continue}for(var c in o)n.call(o,c)&&o[c]&&e.push(c)}}}return e.join(" ")}e.exports?(r.default=r,e.exports=r):void 0!==(o=(function(){return r}).apply(t,[]))&&(e.exports=o)}(
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):687
                                                                                                                                                                                                                                                    Entropy (8bit):7.566559587636448
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:6v/7+CzSos0thIOlewAyk1bApfxWpjZQr2KQcSP2jPtmvZIJlZPZ4Xllkc:azSMhIOl81bApfIhZQrtiKPtmvZuP6Vz
                                                                                                                                                                                                                                                    MD5:04DBEB8772408B7F8277E05F48B34785
                                                                                                                                                                                                                                                    SHA1:0EC85CDB65911EE8674CDDA5DDFD139173E4EEA0
                                                                                                                                                                                                                                                    SHA-256:3405EBA33D6D6511D96248B4AA17FF80FD5A3B83A069E16607AA5639E5F48399
                                                                                                                                                                                                                                                    SHA-512:55E5115034EA664CCBC782E5D4872503329407F29C94DFC8D42D61421D217BBCB26321DB8C3DA1BD90F3E234E2D1235B33332D43A8E3F4A12D26BEAA59E1A03C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....`......WPLTE.../Y.+R.2c.1_.+V./V.2a./Z..V.1W./\.4h....M{.Ar.....Z....t..............g.......b.......tRNS..<.........Ycj....IDATx....0........-G..9.Z`.]..p.'.4.I...j..A^4m&.Q......k8.z...p.&...8.g"q.Wmz....K.-6........F.....L.6....y.#.]}..C..8..v.Ip.xy..D......lZ".2...w......VZ...=I.K.:r...Y.#*...\..HN...DR.3U.4=.(0....4.J4.........D=.F...`...dGD.`....9>t..f...r..........Zn...O[....5.&"r{C4..4.YB|.4....?&.......A.o]H6...C.z.@gl.?m..'...e<Z..6......t..k...^}[M....&(....^i..z.F.."(..^>.[a...+.J.d?.'.wS..5x.s|..(.d.4.P..H..C....5v....E...Ry>..2.e<<./.;.bo .'6.Q{.B.~eq-..D".q..^.'...8.U5..$<......4...l[>gA......IEND.B`.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1983
                                                                                                                                                                                                                                                    Entropy (8bit):7.348275045336997
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:m0cnW/fAOtRFa0YvO0I//v1I6oGEfkhGmter45Dhc92OQ8FON5n/SsEQEX20:m0csNchI/H1I8xKUhcWcg5/SlQE1
                                                                                                                                                                                                                                                    MD5:13D875C941810E3A09A5FB7D1997307A
                                                                                                                                                                                                                                                    SHA1:527DCD973609814386E63FBA70ED6599633C978D
                                                                                                                                                                                                                                                    SHA-256:2CC766634D03DD92FE12CB86AA8B9FAA50B18E2F0F66C1AD5066700C131EE0ED
                                                                                                                                                                                                                                                    SHA-512:52DD16774AF3B6C94865FE6CCDDD8722E5A915C754FE4ACD666B91C53BAEF5D85BA53F28FDAF79ABE9D2EF984CA7459EBB719637B484B5408649BDEBF310EA54
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTEGpL....................................I..e...................................2....................................................................P........K..............R..........................................................................................................x.............t..L..G.....{..`.....C..c...........h...........f.....Q..<..........................$.............'..q.................@.....C.....I.....\.....................................................K.....;..........n..g..W.....`................`.....U..&...........L..~.....N.....v...............q........-..4.....1...........................,..u..B.....S..R......................).......I........................................0..x....tRNS.....................v.....S..h.".L.?..}E................`Yl......9.....(....4.o..*$.|]..............................................................tr...-.8.A...........................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):21056
                                                                                                                                                                                                                                                    Entropy (8bit):7.663785467932076
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:V2H00QO2bwIGKv7+JAtWhl3/Ga3qKueMY0O6zaH9vKuNFU5ypPDxD:D047chJAKz0Bad9SsVND
                                                                                                                                                                                                                                                    MD5:1E38AB3E1260D9BEE5433734D37428F7
                                                                                                                                                                                                                                                    SHA1:83967CB758DAC4F90EA0E3CE0A8A72C1B337116B
                                                                                                                                                                                                                                                    SHA-256:C55B8EE447F4B65C55654B3E195A1D791B05C09C8ED53F0DC58575495F1EA4A7
                                                                                                                                                                                                                                                    SHA-512:58C48FCC9AE9484F2001D16E63258707CFDAAF5C51F5FEB4F522EC8C6BE2C6EDA872354F8114B70DB620185F3F54360D8DAD486A683BA760D3C85C2929967368
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://customer-cqty7npjnrtw88ks.cloudflarestream.com/d170d6491ecf475731e5cfc1852f89bb/video/720/seg_17.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiZDE3MGQ2NDkxZWNmNDc1NzMxZTVjZmMxODUyZjg5YmIiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQsInVzZVZPRE9URkUiOmZhbHNlLCJmcm9tTWV6emFuaW5lIjpmYWxzZSwidHJhY2siOiIwYzNkZmIzZTkyZjk1Mzg4YmVlODhmZTdmYzA5MTM3ZiIsInJlbmRpdGlvbiI6IjU1NjQzNzI1OSIsIm11eGluZyI6IjYxMDE1OTMzNyJ9&s=B8O1woPDujDDhMKTFioIw5JfVWrCv3lXw6AoOGdAw5PDqgTDsGLChMKgw5bCkcKC
                                                                                                                                                                                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P.2..~..........1..?A...............gM@..(......@....@......e.....h......e........O.....F..she...J.30>.H.)...<f..v....(J...1..Bp..y.i<..'...,..9Nj"RY..1...D_.|.....b....=ESG..........gP.7m..H.C..c..%4..X.w)VsC.'..q3."......`.H....L.m......@.....@n.$.g...1..\.zF.+.`y)/~*}.*.~..(P... ....{..T(.}...%..q..zzQx..d.i.g.U..&.z._.~Hi.9R{f7F..LBIsq..Q...6G...9..}......Q.....)..eh{y.C^..b...=_ky.^.[..qz..`...7.Y
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 638x640, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):27196
                                                                                                                                                                                                                                                    Entropy (8bit):7.9687258956522795
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:h9kfKRIDQDY/DUw67aYXvOdiPP2gt4KhRwIEy:h9kCRIXQPhvOcPu+1hBEy
                                                                                                                                                                                                                                                    MD5:4BBF7D4A5420D67D99CC5634872222BA
                                                                                                                                                                                                                                                    SHA1:C3C781F56866E854FEF32BBFE21DD44B60B06BCD
                                                                                                                                                                                                                                                    SHA-256:C1FB1223929020812FCD90056086733C8BA907E613977DA1E798B2C60A6F79F5
                                                                                                                                                                                                                                                    SHA-512:94AD3101526488EE336EE803CF9A2351086C06B738AF11469CC712A1DE6930D9F6E378CE0FA523F6D2AF199F93507A1D51DC2160677326D865710D0887F288BF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF.........................................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...........9& &99999999999999999999999999999999999999999999999999........~.."..........4...................................................................QA...,..J.....]...x.O....Om.W..v....I.{..u8..:../........._7}4Z.f.MQEr(".."..P@..P......~#..5.N..m...>.....k)M3.Z0.[...U..g..p....k.dr........w*|..{>A..74....z2.\...x-...|.Oi.m.P..S....g.?C0..p......4j*.........s.#.9.AF....y...t...?-..%6W..........B..")Z#.@.TQ.........5.....U.T8...._..hxNo.>k...K.k..i........DT.Q....P..QXy....cqP.B].A.{.52..M .X.....:..9.D..^."...k.....p....N.wJ.ec.............Q.....`....(".. ....ML..;...;u....:=..f.NqG$t.T.Tp...h.........=.....MZRQ.DP........B.I.......1...T.@.......^t.U9.......... .5~...%0.sV.$R............+. ..sH.+F=,..0.K.+P.Q@....V......P...kU............|.._.>....g..U.2........U.K%T.........<..AD.....@.......Z.r........@.T.A.D....Q..S.^5/......v....#.F.k ..5........V..@...=
                                                                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:13.150556087 CET192.168.2.51.1.1.10x1d95Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:13.150557041 CET192.168.2.51.1.1.10xe1aeStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:14.982661963 CET192.168.2.51.1.1.10xcde4Standard query (0)us-suite-trezzor-cdn.github.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:14.983530998 CET192.168.2.51.1.1.10x98c8Standard query (0)us-suite-trezzor-cdn.github.io65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:15.823508978 CET192.168.2.51.1.1.10xbd36Standard query (0)us-suite-trezzor-cdn.github.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:15.823718071 CET192.168.2.51.1.1.10x9e6bStandard query (0)us-suite-trezzor-cdn.github.io65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.006915092 CET192.168.2.51.1.1.10x9f18Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.007072926 CET192.168.2.51.1.1.10x8b93Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.007652044 CET192.168.2.51.1.1.10xb17cStandard query (0)i.ibb.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.007791042 CET192.168.2.51.1.1.10x93deStandard query (0)i.ibb.co65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.769299030 CET192.168.2.51.1.1.10xb9aStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.769448996 CET192.168.2.51.1.1.10x748cStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:18.202107906 CET192.168.2.51.1.1.10x29e6Standard query (0)i.ibb.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:18.204085112 CET192.168.2.51.1.1.10x2b61Standard query (0)i.ibb.co65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:27.778109074 CET192.168.2.51.1.1.10x316aStandard query (0)teqdjfjre.42web.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:27.778532028 CET192.168.2.51.1.1.10xa672Standard query (0)teqdjfjre.42web.io65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:29.414638996 CET192.168.2.51.1.1.10x74e6Standard query (0)teqdjfjre.42web.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:29.414956093 CET192.168.2.51.1.1.10xa630Standard query (0)teqdjfjre.42web.io65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:35.583831072 CET192.168.2.51.1.1.10x1247Standard query (0)trezor.io65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:35.583831072 CET192.168.2.51.1.1.10xdfe8Standard query (0)trezor.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:37.762614965 CET192.168.2.51.1.1.10x7e40Standard query (0)trezor.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:37.762742996 CET192.168.2.51.1.1.10xb8dStandard query (0)trezor.io65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:43.572138071 CET192.168.2.51.1.1.10x425eStandard query (0)suite.trezor.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:43.572336912 CET192.168.2.51.1.1.10xf881Standard query (0)suite.trezor.io65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:01.076200962 CET192.168.2.51.1.1.10xdea3Standard query (0)imagedelivery.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:01.076776981 CET192.168.2.51.1.1.10x41d6Standard query (0)imagedelivery.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:02.310055017 CET192.168.2.51.1.1.10x3144Standard query (0)imagedelivery.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:02.310198069 CET192.168.2.51.1.1.10x6e63Standard query (0)imagedelivery.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:07.192136049 CET192.168.2.51.1.1.10xac3fStandard query (0)o117836.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:07.192584038 CET192.168.2.51.1.1.10x84a4Standard query (0)o117836.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:07.335537910 CET192.168.2.51.1.1.10xb61bStandard query (0)sgtm.trezor.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:07.335946083 CET192.168.2.51.1.1.10xf0bbStandard query (0)sgtm.trezor.io65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:07.900908947 CET192.168.2.51.1.1.10x58bbStandard query (0)o117836.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:07.901047945 CET192.168.2.51.1.1.10x7f7cStandard query (0)o117836.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.895962954 CET192.168.2.51.1.1.10xc3dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.896166086 CET192.168.2.51.1.1.10x9431Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.906672001 CET192.168.2.51.1.1.10x4ac1Standard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.906929970 CET192.168.2.51.1.1.10x8cbStandard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.907988071 CET192.168.2.51.1.1.10x678fStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.908119917 CET192.168.2.51.1.1.10x50f4Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.908577919 CET192.168.2.51.1.1.10x1961Standard query (0)c.seznam.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.908740997 CET192.168.2.51.1.1.10xc98dStandard query (0)c.seznam.cz65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.913362026 CET192.168.2.51.1.1.10x8966Standard query (0)sgtm.trezor.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.913568020 CET192.168.2.51.1.1.10x5d4aStandard query (0)sgtm.trezor.io65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:13.839799881 CET192.168.2.51.1.1.10x6846Standard query (0)14918036.fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:13.840038061 CET192.168.2.51.1.1.10x149bStandard query (0)14918036.fls.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:13.841430902 CET192.168.2.51.1.1.10x216Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:13.841787100 CET192.168.2.51.1.1.10xab2bStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:13.843100071 CET192.168.2.51.1.1.10x8fbeStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:13.843233109 CET192.168.2.51.1.1.10x9dbcStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.610888958 CET192.168.2.51.1.1.10xa640Standard query (0)c.seznam.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.611092091 CET192.168.2.51.1.1.10xe0a7Standard query (0)c.seznam.cz65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.611854076 CET192.168.2.51.1.1.10xbc42Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.612461090 CET192.168.2.51.1.1.10xd1Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.744062901 CET192.168.2.51.1.1.10x8a44Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.744638920 CET192.168.2.51.1.1.10x90eStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.949167013 CET192.168.2.51.1.1.10xa97Standard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.949445009 CET192.168.2.51.1.1.10x4e11Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.951648951 CET192.168.2.51.1.1.10x79c8Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.951648951 CET192.168.2.51.1.1.10x7bd7Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:16.336086035 CET192.168.2.51.1.1.10x32f2Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:16.336487055 CET192.168.2.51.1.1.10x9c46Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:18.582626104 CET192.168.2.51.1.1.10x7194Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:18.582847118 CET192.168.2.51.1.1.10x2194Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:18.898082018 CET192.168.2.51.1.1.10xe04cStandard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:18.898709059 CET192.168.2.51.1.1.10xc185Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.034955025 CET192.168.2.51.1.1.10x6a02Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.035229921 CET192.168.2.51.1.1.10xe72cStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.296489000 CET192.168.2.51.1.1.10xec1bStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.296737909 CET192.168.2.51.1.1.10x8947Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.300209999 CET192.168.2.51.1.1.10xe09fStandard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.300422907 CET192.168.2.51.1.1.10x8feaStandard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.302848101 CET192.168.2.51.1.1.10x39aaStandard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.303052902 CET192.168.2.51.1.1.10x2324Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.339409113 CET192.168.2.51.1.1.10x43c1Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.339674950 CET192.168.2.51.1.1.10x5fa8Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:26.993448973 CET192.168.2.51.1.1.10xb367Standard query (0)customer-cqty7npjnrtw88ks.cloudflarestream.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:26.994071960 CET192.168.2.51.1.1.10x632Standard query (0)customer-cqty7npjnrtw88ks.cloudflarestream.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:30.120794058 CET192.168.2.51.1.1.10xe45fStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:30.121294975 CET192.168.2.51.1.1.10x18c2Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:30.159771919 CET192.168.2.51.1.1.10x1574Standard query (0)customer-cqty7npjnrtw88ks.cloudflarestream.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:30.160039902 CET192.168.2.51.1.1.10x8694Standard query (0)customer-cqty7npjnrtw88ks.cloudflarestream.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:32.604068041 CET192.168.2.51.1.1.10xd999Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:32.604285955 CET192.168.2.51.1.1.10x993cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:32.754151106 CET192.168.2.51.1.1.10xe95aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:32.754302025 CET192.168.2.51.1.1.10x39bdStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:34.367355108 CET192.168.2.51.1.1.10x836fStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:34.367532969 CET192.168.2.51.1.1.10xdafbStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:35.697652102 CET192.168.2.51.1.1.10x751dStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:35.697807074 CET192.168.2.51.1.1.10x7ce0Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:40.595465899 CET192.168.2.51.1.1.10x872cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:40.595597029 CET192.168.2.51.1.1.10x9837Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:13.159054041 CET1.1.1.1192.168.2.50x1d95No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:13.159657955 CET1.1.1.1192.168.2.50xe1aeNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:14.991698027 CET1.1.1.1192.168.2.50xcde4No error (0)us-suite-trezzor-cdn.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:14.991698027 CET1.1.1.1192.168.2.50xcde4No error (0)us-suite-trezzor-cdn.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:14.991698027 CET1.1.1.1192.168.2.50xcde4No error (0)us-suite-trezzor-cdn.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:14.991698027 CET1.1.1.1192.168.2.50xcde4No error (0)us-suite-trezzor-cdn.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:15.833278894 CET1.1.1.1192.168.2.50xbd36No error (0)us-suite-trezzor-cdn.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:15.833278894 CET1.1.1.1192.168.2.50xbd36No error (0)us-suite-trezzor-cdn.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:15.833278894 CET1.1.1.1192.168.2.50xbd36No error (0)us-suite-trezzor-cdn.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:15.833278894 CET1.1.1.1192.168.2.50xbd36No error (0)us-suite-trezzor-cdn.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.013746977 CET1.1.1.1192.168.2.50x8b93No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.014105082 CET1.1.1.1192.168.2.50xb17cNo error (0)i.ibb.co91.134.10.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.014105082 CET1.1.1.1192.168.2.50xb17cNo error (0)i.ibb.co91.134.9.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.014105082 CET1.1.1.1192.168.2.50xb17cNo error (0)i.ibb.co91.134.10.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.014105082 CET1.1.1.1192.168.2.50xb17cNo error (0)i.ibb.co91.134.10.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.014105082 CET1.1.1.1192.168.2.50xb17cNo error (0)i.ibb.co91.134.9.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.014105082 CET1.1.1.1192.168.2.50xb17cNo error (0)i.ibb.co91.134.82.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.014388084 CET1.1.1.1192.168.2.50x9f18No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.014388084 CET1.1.1.1192.168.2.50x9f18No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.014388084 CET1.1.1.1192.168.2.50x9f18No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.014388084 CET1.1.1.1192.168.2.50x9f18No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.014388084 CET1.1.1.1192.168.2.50x9f18No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.775882006 CET1.1.1.1192.168.2.50xb9aNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.775882006 CET1.1.1.1192.168.2.50xb9aNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.775882006 CET1.1.1.1192.168.2.50xb9aNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.775882006 CET1.1.1.1192.168.2.50xb9aNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.775882006 CET1.1.1.1192.168.2.50xb9aNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:17.775938988 CET1.1.1.1192.168.2.50x748cNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:18.208848953 CET1.1.1.1192.168.2.50x29e6No error (0)i.ibb.co91.134.10.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:18.208848953 CET1.1.1.1192.168.2.50x29e6No error (0)i.ibb.co91.134.10.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:18.208848953 CET1.1.1.1192.168.2.50x29e6No error (0)i.ibb.co91.134.9.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:18.208848953 CET1.1.1.1192.168.2.50x29e6No error (0)i.ibb.co91.134.82.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:18.208848953 CET1.1.1.1192.168.2.50x29e6No error (0)i.ibb.co91.134.9.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:18.208848953 CET1.1.1.1192.168.2.50x29e6No error (0)i.ibb.co91.134.10.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:22.745608091 CET1.1.1.1192.168.2.50x6060No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:22.745608091 CET1.1.1.1192.168.2.50x6060No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:22.956598997 CET1.1.1.1192.168.2.50x4f0bNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:22.956598997 CET1.1.1.1192.168.2.50x4f0bNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:27.790941000 CET1.1.1.1192.168.2.50x316aNo error (0)teqdjfjre.42web.io185.27.134.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:29.429464102 CET1.1.1.1192.168.2.50x74e6No error (0)teqdjfjre.42web.io185.27.134.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:35.591906071 CET1.1.1.1192.168.2.50xdfe8No error (0)trezor.io104.20.80.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:35.591906071 CET1.1.1.1192.168.2.50xdfe8No error (0)trezor.io104.20.81.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:35.591906071 CET1.1.1.1192.168.2.50xdfe8No error (0)trezor.io172.67.33.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:35.596111059 CET1.1.1.1192.168.2.50x1247No error (0)trezor.io65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:36.765142918 CET1.1.1.1192.168.2.50x57aaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:36.765142918 CET1.1.1.1192.168.2.50x57aaNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:37.774542093 CET1.1.1.1192.168.2.50xb8dNo error (0)trezor.io65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:37.774559021 CET1.1.1.1192.168.2.50x7e40No error (0)trezor.io104.20.80.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:37.774559021 CET1.1.1.1192.168.2.50x7e40No error (0)trezor.io104.20.81.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:37.774559021 CET1.1.1.1192.168.2.50x7e40No error (0)trezor.io172.67.33.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:43.587243080 CET1.1.1.1192.168.2.50xf881No error (0)suite.trezor.iod1dpmgaurcjmxg.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:43.602128983 CET1.1.1.1192.168.2.50x425eNo error (0)suite.trezor.iod1dpmgaurcjmxg.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:43.602128983 CET1.1.1.1192.168.2.50x425eNo error (0)d1dpmgaurcjmxg.cloudfront.net143.204.215.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:43.602128983 CET1.1.1.1192.168.2.50x425eNo error (0)d1dpmgaurcjmxg.cloudfront.net143.204.215.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:43.602128983 CET1.1.1.1192.168.2.50x425eNo error (0)d1dpmgaurcjmxg.cloudfront.net143.204.215.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:43.602128983 CET1.1.1.1192.168.2.50x425eNo error (0)d1dpmgaurcjmxg.cloudfront.net143.204.215.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:01.084453106 CET1.1.1.1192.168.2.50x41d6No error (0)imagedelivery.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:01.086834908 CET1.1.1.1192.168.2.50xdea3No error (0)imagedelivery.net104.18.3.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:01.086834908 CET1.1.1.1192.168.2.50xdea3No error (0)imagedelivery.net104.18.2.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:02.317167044 CET1.1.1.1192.168.2.50x3144No error (0)imagedelivery.net104.18.3.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:02.317167044 CET1.1.1.1192.168.2.50x3144No error (0)imagedelivery.net104.18.2.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:02.317620039 CET1.1.1.1192.168.2.50x6e63No error (0)imagedelivery.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:07.211574078 CET1.1.1.1192.168.2.50xac3fNo error (0)o117836.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:07.344017982 CET1.1.1.1192.168.2.50xf0bbNo error (0)sgtm.trezor.io65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:07.344038010 CET1.1.1.1192.168.2.50xb61bNo error (0)sgtm.trezor.io104.20.80.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:07.344038010 CET1.1.1.1192.168.2.50xb61bNo error (0)sgtm.trezor.io104.20.81.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:07.344038010 CET1.1.1.1192.168.2.50xb61bNo error (0)sgtm.trezor.io172.67.33.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:07.919962883 CET1.1.1.1192.168.2.50x58bbNo error (0)o117836.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.902935982 CET1.1.1.1192.168.2.50x9431No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.903219938 CET1.1.1.1192.168.2.50xc3dNo error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.913224936 CET1.1.1.1192.168.2.50x4ac1No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.913224936 CET1.1.1.1192.168.2.50x4ac1No error (0)platform.twitter.map.fastly.net146.75.120.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.914218903 CET1.1.1.1192.168.2.50x8cbNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.914684057 CET1.1.1.1192.168.2.50x678fNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.914684057 CET1.1.1.1192.168.2.50x678fNo error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.914953947 CET1.1.1.1192.168.2.50x50f4No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.914953947 CET1.1.1.1192.168.2.50x50f4No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.914953947 CET1.1.1.1192.168.2.50x50f4No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.915895939 CET1.1.1.1192.168.2.50x1961No error (0)c.seznam.cz77.75.77.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.915895939 CET1.1.1.1192.168.2.50x1961No error (0)c.seznam.cz77.75.79.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.921897888 CET1.1.1.1192.168.2.50x8966No error (0)sgtm.trezor.io104.20.80.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.921897888 CET1.1.1.1192.168.2.50x8966No error (0)sgtm.trezor.io104.20.81.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.921897888 CET1.1.1.1192.168.2.50x8966No error (0)sgtm.trezor.io172.67.33.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:08.922667980 CET1.1.1.1192.168.2.50x5d4aNo error (0)sgtm.trezor.io65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:13.848489046 CET1.1.1.1192.168.2.50x216No error (0)td.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:13.850018978 CET1.1.1.1192.168.2.50x6846No error (0)14918036.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:13.850018978 CET1.1.1.1192.168.2.50x6846No error (0)dart.l.doubleclick.net216.58.212.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:13.850166082 CET1.1.1.1192.168.2.50x8fbeNo error (0)ad.doubleclick.net216.58.212.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:13.850330114 CET1.1.1.1192.168.2.50x9dbcNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:13.892843008 CET1.1.1.1192.168.2.50x149bNo error (0)14918036.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.618050098 CET1.1.1.1192.168.2.50xa640No error (0)c.seznam.cz77.75.77.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.618050098 CET1.1.1.1192.168.2.50xa640No error (0)c.seznam.cz77.75.79.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.618626118 CET1.1.1.1192.168.2.50xbc42No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.618626118 CET1.1.1.1192.168.2.50xbc42No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.618915081 CET1.1.1.1192.168.2.50xd1No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.618915081 CET1.1.1.1192.168.2.50xd1No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.618915081 CET1.1.1.1192.168.2.50xd1No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.750729084 CET1.1.1.1192.168.2.50x8a44No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.750729084 CET1.1.1.1192.168.2.50x8a44No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.751499891 CET1.1.1.1192.168.2.50x90eNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.751499891 CET1.1.1.1192.168.2.50x90eNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.751499891 CET1.1.1.1192.168.2.50x90eNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.955733061 CET1.1.1.1192.168.2.50xa97No error (0)t.co162.159.140.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.958354950 CET1.1.1.1192.168.2.50x79c8No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.958354950 CET1.1.1.1192.168.2.50x79c8No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.958374023 CET1.1.1.1192.168.2.50x7bd7No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.958374023 CET1.1.1.1192.168.2.50x7bd7No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:15.958374023 CET1.1.1.1192.168.2.50x7bd7No error (0)s.twitter.com104.244.42.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:16.488557100 CET1.1.1.1192.168.2.50x9c46No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:16.488585949 CET1.1.1.1192.168.2.50x32f2No error (0)adservice.google.com142.250.185.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:18.589811087 CET1.1.1.1192.168.2.50x2194No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:18.589828014 CET1.1.1.1192.168.2.50x7194No error (0)adservice.google.com216.58.212.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:18.905738115 CET1.1.1.1192.168.2.50xe04cNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:18.905738115 CET1.1.1.1192.168.2.50xe04cNo error (0)platform.twitter.map.fastly.net146.75.120.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:18.905900002 CET1.1.1.1192.168.2.50xc185No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.041739941 CET1.1.1.1192.168.2.50x6a02No error (0)ad.doubleclick.net142.250.184.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.042124987 CET1.1.1.1192.168.2.50xe72cNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.303261995 CET1.1.1.1192.168.2.50xec1bNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.303261995 CET1.1.1.1192.168.2.50xec1bNo error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.303276062 CET1.1.1.1192.168.2.50x8947No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.303276062 CET1.1.1.1192.168.2.50x8947No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.303276062 CET1.1.1.1192.168.2.50x8947No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.306843042 CET1.1.1.1192.168.2.50xe09fNo error (0)t.co172.66.0.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.309657097 CET1.1.1.1192.168.2.50x39aaNo error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.309657097 CET1.1.1.1192.168.2.50x39aaNo error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.309657097 CET1.1.1.1192.168.2.50x39aaNo error (0)s.twitter.com104.244.42.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.310081005 CET1.1.1.1192.168.2.50x2324No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.310081005 CET1.1.1.1192.168.2.50x2324No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.346472979 CET1.1.1.1192.168.2.50x43c1No error (0)adservice.google.com142.250.185.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:19.346640110 CET1.1.1.1192.168.2.50x5fa8No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:24.713951111 CET1.1.1.1192.168.2.50x84a6No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:24.713951111 CET1.1.1.1192.168.2.50x84a6No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:24.713951111 CET1.1.1.1192.168.2.50x84a6No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:24.713951111 CET1.1.1.1192.168.2.50x84a6No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:24.713951111 CET1.1.1.1192.168.2.50x84a6No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:24.713951111 CET1.1.1.1192.168.2.50x84a6No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:24.713951111 CET1.1.1.1192.168.2.50x84a6No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:24.713951111 CET1.1.1.1192.168.2.50x84a6No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:27.003158092 CET1.1.1.1192.168.2.50xb367No error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com104.16.94.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:27.003158092 CET1.1.1.1192.168.2.50xb367No error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com104.16.95.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:27.003158092 CET1.1.1.1192.168.2.50xb367No error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com104.16.93.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:27.003158092 CET1.1.1.1192.168.2.50xb367No error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com104.16.96.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:27.003158092 CET1.1.1.1192.168.2.50xb367No error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com104.16.97.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:27.004259109 CET1.1.1.1192.168.2.50x632No error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:30.127650023 CET1.1.1.1192.168.2.50xe45fNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:30.127650023 CET1.1.1.1192.168.2.50xe45fNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:30.127837896 CET1.1.1.1192.168.2.50x18c2No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:30.168415070 CET1.1.1.1192.168.2.50x8694No error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:30.168874979 CET1.1.1.1192.168.2.50x1574No error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com104.16.93.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:30.168874979 CET1.1.1.1192.168.2.50x1574No error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com104.16.97.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:30.168874979 CET1.1.1.1192.168.2.50x1574No error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com104.16.94.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:30.168874979 CET1.1.1.1192.168.2.50x1574No error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com104.16.95.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:30.168874979 CET1.1.1.1192.168.2.50x1574No error (0)customer-cqty7npjnrtw88ks.cloudflarestream.com104.16.96.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:32.703608036 CET1.1.1.1192.168.2.50x993cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:32.703622103 CET1.1.1.1192.168.2.50xd999No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:32.703622103 CET1.1.1.1192.168.2.50xd999No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:32.761029005 CET1.1.1.1192.168.2.50x39bdNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:32.761042118 CET1.1.1.1192.168.2.50xe95aNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:32.761042118 CET1.1.1.1192.168.2.50xe95aNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:34.374203920 CET1.1.1.1192.168.2.50x836fNo error (0)googleads.g.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:34.374927998 CET1.1.1.1192.168.2.50xdafbNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:35.704263926 CET1.1.1.1192.168.2.50x751dNo error (0)googleads.g.doubleclick.net142.250.185.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:35.704647064 CET1.1.1.1192.168.2.50x7ce0No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:40.602134943 CET1.1.1.1192.168.2.50x872cNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:40.602149010 CET1.1.1.1192.168.2.50x9837No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:52.796786070 CET1.1.1.1192.168.2.50xb2b1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:52.796786070 CET1.1.1.1192.168.2.50xb2b1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    0192.168.2.549713185.199.110.153803624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:15.127378941 CET445OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: us-suite-trezzor-cdn.github.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Jan 13, 2025 00:15:15.578702927 CET717INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 162
                                                                                                                                                                                                                                                    Server: GitHub.com
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                                    Location: https://us-suite-trezzor-cdn.github.io/
                                                                                                                                                                                                                                                    X-GitHub-Request-Id: 863F:324E65:326C143:377C297:67844D01
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:15 GMT
                                                                                                                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                                                                                                                    X-Served-By: cache-nyc-kteb1890061-NYC
                                                                                                                                                                                                                                                    X-Cache: MISS
                                                                                                                                                                                                                                                    X-Cache-Hits: 0
                                                                                                                                                                                                                                                    X-Timer: S1736723716.512149,VS0,VE14
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    X-Fastly-Request-ID: 2e58d60eb78769205aa07491e825a5f2a228cc61
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:00.590435028 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:45.802064896 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    1192.168.2.549714185.199.110.153803624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Jan 13, 2025 00:16:00.057143927 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    0192.168.2.549716185.199.108.1534433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:16 UTC673OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: us-suite-trezzor-cdn.github.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:16 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 6093
                                                                                                                                                                                                                                                    Server: GitHub.com
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                    permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                                    Last-Modified: Sat, 11 Jan 2025 16:41:02 GMT
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                                    ETag: "67829f1e-17cd"
                                                                                                                                                                                                                                                    expires: Sun, 12 Jan 2025 23:25:16 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=600
                                                                                                                                                                                                                                                    x-proxy-cache: MISS
                                                                                                                                                                                                                                                    X-GitHub-Request-Id: D716:C7022:31D05E8:36E0CFA:67844D04
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:16 GMT
                                                                                                                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                                                                                                                    X-Served-By: cache-ewr-kewr1740044-EWR
                                                                                                                                                                                                                                                    X-Cache: MISS
                                                                                                                                                                                                                                                    X-Cache-Hits: 0
                                                                                                                                                                                                                                                    X-Timer: S1736723717.852758,VS0,VE30
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    X-Fastly-Request-ID: bf3e6e418fef014c7c8dad9141fc20ceacf88e30
                                                                                                                                                                                                                                                    2025-01-12 23:15:16 UTC1378INData Raw: 0a 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 52 65 71 75 69 72 65 64 20 6d 65 74 61 20 74 61 67 73 20 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 72 65 7a 6f 72 20 53 75 69 74 65 20 28 4f 66 66 69 63 69 61 6c 29 20 7c 20 44 65 73 6b 74 6f 70 20 26 26 20 57 65 62 20 43 72 79 70 74 6f 2a 20 4d 61 6e 61 67 65 6d 65 6e 74 3c 2f 74 69 74 6c 65
                                                                                                                                                                                                                                                    Data Ascii: <!doctype html><html lang="en"> <head> ... Required meta tags --> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Trezor Suite (Official) | Desktop && Web Crypto* Management</title
                                                                                                                                                                                                                                                    2025-01-12 23:15:16 UTC1378INData Raw: 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 52 6f 62 6f 74 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 62 61 6e 6e 65 72 73 65 63 74 6f 6e 7b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 69 6e 6e 6e 65 72 57 72 61 70 70 65 72 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 35 35 70 78 20 31 35 70 78 3b 0a 7d 0a 2e 69 6e 6e 6e 65 72 57 72 61 70 70 65 72 20 75 6c 2c 6f 6c 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 31 70 78 3b 0a 7d 0a 0a 2e 69 6e 6e 6e 65 72 57 72 61 70 70 65 72 20 68 31 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 0a 7d 0a 2e 69 6e 6e 6e 65 72 57 72 61 70 70
                                                                                                                                                                                                                                                    Data Ascii: font-family: "Roboto", sans-serif; } .bannersecton{ text-align:center; } .innnerWrapper { padding:55px 15px;}.innnerWrapper ul,ol{ padding-left: 21px;}.innnerWrapper h1{ font-size: 30px;}.innnerWrapp
                                                                                                                                                                                                                                                    2025-01-12 23:15:16 UTC1378INData Raw: 68 65 20 6f 66 66 69 63 69 61 6c 20 64 65 73 6b 74 6f 70 20 61 6e 64 20 77 65 62 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 66 6f 72 20 54 72 65 7a 6f 72 20 68 61 72 64 77 61 72 65 20 77 61 6c 6c 65 74 73 2e 20 49 74 20 6f 66 66 65 72 73 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 6d 61 6e 61 67 69 6e 67 20 79 6f 75 72 20 63 72 79 70 74 6f 63 75 72 72 65 6e 63 79 20 61 73 73 65 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 63 68 65 63 6b 69 6e 67 20 62 61 6c 61 6e 63 65 73 2c 20 6d 61 6b 69 6e 67 20 74 72 61 6e 73 61 63 74 69 6f 6e 73 2c 20 61 6e 64 20 65 78 70 6c 6f 72 69 6e 67 20 79 6f 75 72 20 70 6f 72 74 66 6f 6c 69 6f 2e 20 56 65 72 73 69 6f 6e 20 32 32 2e 39 2e 33 20 69 6e 74 72 6f 64 75 63 65 73 20 73 65 76 65
                                                                                                                                                                                                                                                    Data Ascii: he official desktop and web application for Trezor hardware wallets. It offers a comprehensive platform for managing your cryptocurrency assets, including checking balances, making transactions, and exploring your portfolio. Version 22.9.3 introduces seve
                                                                                                                                                                                                                                                    2025-01-12 23:15:16 UTC1378INData Raw: 20 73 65 63 75 72 69 74 79 20 70 61 74 63 68 65 73 20 74 6f 20 73 61 66 65 67 75 61 72 64 20 79 6f 75 72 20 64 69 67 69 74 61 6c 20 61 73 73 65 74 73 20 66 72 6f 6d 20 70 6f 74 65 6e 74 69 61 6c 20 74 68 72 65 61 74 73 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 70 3e 3c 73 74 72 6f 6e 67 3e 48 6f 77 20 74 6f 20 55 70 67 72 61 64 65 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 0a 3c 70 3e 54 6f 20 75 70 67 72 61 64 65 20 74 6f 20 76 65 72 73 69 6f 6e 20 32 32 2e 39 2e 33 2c 20 73 69 6d 70 6c 79 20 64 6f 77 6e 6c 6f 61 64 20 74 68 65 20 6c 61 74 65 73 74 20 76 65 72 73 69 6f 6e 20 6f 66 20 54 72 65 7a 6f 72 20 53 75 69 74 65 20 66 72 6f 6d 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 54 72 65 7a 6f 72 20 77 65 62 73 69 74 65 20 3c
                                                                                                                                                                                                                                                    Data Ascii: security patches to safeguard your digital assets from potential threats.</p></div></li></ul><p><strong>How to Upgrade</strong></p><p>To upgrade to version 22.9.3, simply download the latest version of Trezor Suite from the official Trezor website <
                                                                                                                                                                                                                                                    2025-01-12 23:15:16 UTC581INData Raw: 37 4d 73 58 73 50 31 55 79 4a 6f 4d 70 34 59 4c 45 75 4e 53 66 41 50 2b 4a 63 58 6e 2f 74 57 74 49 61 78 56 58 4d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 4f 70 74 69 6f 6e 20 32 3a 20 53 65 70 61 72 61 74 65 20 50 6f 70 70 65 72 20 61 6e 64 20 42 6f 6f 74 73 74 72 61 70 20 4a 53 20 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 40 70 6f 70 70 65 72 6a 73 2f 63 6f 72 65 40 32 2e 39 2e 32 2f 64 69 73 74 2f 75 6d 64 2f 70 6f 70 70 65 72 2e 6d 69 6e 2e 6a 73 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 33 38 34 2d 49 51 73 6f 4c 58
                                                                                                                                                                                                                                                    Data Ascii: 7MsXsP1UyJoMp4YLEuNSfAP+JcXn/tWtIaxVXM" crossorigin="anonymous"></script> ... Option 2: Separate Popper and Bootstrap JS --> ... <script src="https://cdn.jsdelivr.net/npm/@popperjs/core@2.9.2/dist/umd/popper.min.js" integrity="sha384-IQsoLX


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    1192.168.2.549720151.101.1.2294433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC635OUTGET /npm/bootstrap@5.0.2/dist/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                                                                                    Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://us-suite-trezzor-cdn.github.io
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                    Referer: https://us-suite-trezzor-cdn.github.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 155845
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                    X-JSD-Version: 5.0.2
                                                                                                                                                                                                                                                    X-JSD-Version-Type: version
                                                                                                                                                                                                                                                    ETag: W/"260c5-fByeBXPlzqi603M74vxjqoxo6o0"
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 1694156
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:17 GMT
                                                                                                                                                                                                                                                    X-Served-By: cache-fra-eddf8230097-FRA, cache-ewr-kewr1740039-EWR
                                                                                                                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC1378INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d
                                                                                                                                                                                                                                                    Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.0.2 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--bs-blue:#0d6efd;-
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC1378INData Raw: 68 65 72 69 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 62 6f 72 64 65 72 3a 30 3b 6f 70 61 63 69 74 79 3a 2e 32 35 7d 68 72 3a 6e 6f 74 28 5b 73 69 7a 65 5d 29 7b 68 65 69 67 68 74 3a 31 70 78 7d 2e 68 31 2c 2e 68 32 2c 2e 68 33 2c 2e 68 34 2c 2e 68 35 2c 2e 68 36 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 37 35 72 65 6d 20 2b 20 31 2e 35 76 77 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29
                                                                                                                                                                                                                                                    Data Ascii: herit;background-color:currentColor;border:0;opacity:.25}hr:not([size]){height:1px}.h1,.h2,.h3,.h4,.h5,.h6,h1,h2,h3,h4,h5,h6{margin-top:0;margin-bottom:.5rem;font-weight:500;line-height:1.2}.h1,h1{font-size:calc(1.375rem + 1.5vw)}@media (min-width:1200px)
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC1378INData Raw: 5b 63 6c 61 73 73 5d 29 2c 61 3a 6e 6f 74 28 5b 68 72 65 66 5d 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 5d 29 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 62 73 2d 66 6f 6e 74 2d 6d 6f 6e 6f 73 70 61 63 65 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 75 6e 69 63 6f 64 65 2d 62 69 64 69 3a 62 69 64 69 2d 6f 76 65 72 72 69 64 65 7d 70 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 66 6f 6e 74
                                                                                                                                                                                                                                                    Data Ascii: [class]),a:not([href]):not([class]):hover{color:inherit;text-decoration:none}code,kbd,pre,samp{font-family:var(--bs-font-monospace);font-size:1em;direction:ltr;unicode-bidi:bidi-override}pre{display:block;margin-top:0;margin-bottom:1rem;overflow:auto;font
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC1378INData Raw: 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 62 75 74 74 6f 6e 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 74 65 78 74 61 72 65 61 7b 72 65 73 69 7a 65 3a 76 65 72 74 69 63 61 6c 7d 66 69 65 6c 64 73 65 74 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 6c 65 67 65 6e 64 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 32 37 35 72 65 6d
                                                                                                                                                                                                                                                    Data Ascii: not(:disabled),button:not(:disabled){cursor:pointer}::-moz-focus-inner{padding:0;border-style:none}textarea{resize:vertical}fieldset{min-width:0;padding:0;margin:0;border:0}legend{float:left;width:100%;padding:0;margin-bottom:.5rem;font-size:calc(1.275rem
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC1378INData Raw: 63 28 31 2e 35 32 35 72 65 6d 20 2b 20 33 2e 33 76 77 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 64 69 73 70 6c 61 79 2d 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 72 65 6d 7d 7d 2e 64 69 73 70 6c 61 79 2d 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 34 37 35 72 65 6d 20 2b 20 32 2e 37 76 77 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 64 69 73 70 6c 61 79 2d 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 2e 35 72 65 6d 7d 7d 2e 64 69 73 70 6c 61 79 2d 35 7b 66 6f 6e 74 2d 73 69 7a
                                                                                                                                                                                                                                                    Data Ascii: c(1.525rem + 3.3vw);font-weight:300;line-height:1.2}@media (min-width:1200px){.display-3{font-size:4rem}}.display-4{font-size:calc(1.475rem + 2.7vw);font-weight:300;line-height:1.2}@media (min-width:1200px){.display-4{font-size:3.5rem}}.display-5{font-siz
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC1378INData Raw: 2e 37 35 72 65 6d 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 2c 2e 37 35 72 65 6d 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 35 34 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 37 32 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b
                                                                                                                                                                                                                                                    Data Ascii: .75rem);padding-left:var(--bs-gutter-x,.75rem);margin-right:auto;margin-left:auto}@media (min-width:576px){.container,.container-sm{max-width:540px}}@media (min-width:768px){.container,.container-md,.container-sm{max-width:720px}}@media (min-width:992px){
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC1378INData Raw: 2d 32 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 33 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 34 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 35 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 36 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 6d 64 7b 66 6c 65 78 3a 31
                                                                                                                                                                                                                                                    Data Ascii: -2>*{flex:0 0 auto;width:50%}.row-cols-sm-3>*{flex:0 0 auto;width:33.3333333333%}.row-cols-sm-4>*{flex:0 0 auto;width:25%}.row-cols-sm-5>*{flex:0 0 auto;width:20%}.row-cols-sm-6>*{flex:0 0 auto;width:16.6666666667%}}@media (min-width:768px){.col-md{flex:1
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC1378INData Raw: 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 78 6c 2d 31 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 78 6c 2d 32 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 78 6c 2d 33 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 78 6c 2d 34 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 78 6c 2d 35 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 78 6c 2d 36 3e 2a 7b 66 6c 65
                                                                                                                                                                                                                                                    Data Ascii: ;width:auto}.row-cols-xxl-1>*{flex:0 0 auto;width:100%}.row-cols-xxl-2>*{flex:0 0 auto;width:50%}.row-cols-xxl-3>*{flex:0 0 auto;width:33.3333333333%}.row-cols-xxl-4>*{flex:0 0 auto;width:25%}.row-cols-xxl-5>*{flex:0 0 auto;width:20%}.row-cols-xxl-6>*{fle
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC1378INData Raw: 2e 67 78 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e 35 72 65 6d 7d 2e 67 2d 34 2c 2e 67 79 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 2e 35 72 65 6d 7d 2e 67 2d 35 2c 2e 67 78 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 33 72 65 6d 7d 2e 67 2d 35 2c 2e 67 79 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 33 72 65 6d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 73 6d 2d 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 32 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31
                                                                                                                                                                                                                                                    Data Ascii: .gx-4{--bs-gutter-x:1.5rem}.g-4,.gy-4{--bs-gutter-y:1.5rem}.g-5,.gx-5{--bs-gutter-x:3rem}.g-5,.gy-5{--bs-gutter-y:3rem}@media (min-width:576px){.col-sm-auto{flex:0 0 auto;width:auto}.col-sm-1{flex:0 0 auto;width:8.33333333%}.col-sm-2{flex:0 0 auto;width:1
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC1378INData Raw: 2d 73 6d 2d 34 2c 2e 67 78 2d 73 6d 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e 35 72 65 6d 7d 2e 67 2d 73 6d 2d 34 2c 2e 67 79 2d 73 6d 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 2e 35 72 65 6d 7d 2e 67 2d 73 6d 2d 35 2c 2e 67 78 2d 73 6d 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 33 72 65 6d 7d 2e 67 2d 73 6d 2d 35 2c 2e 67 79 2d 73 6d 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 33 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 6d 64 2d 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f
                                                                                                                                                                                                                                                    Data Ascii: -sm-4,.gx-sm-4{--bs-gutter-x:1.5rem}.g-sm-4,.gy-sm-4{--bs-gutter-y:1.5rem}.g-sm-5,.gx-sm-5{--bs-gutter-x:3rem}.g-sm-5,.gy-sm-5{--bs-gutter-y:3rem}}@media (min-width:768px){.col-md-auto{flex:0 0 auto;width:auto}.col-md-1{flex:0 0 auto;width:8.33333333%}.co


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    2192.168.2.549719151.101.1.2294433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC626OUTGET /npm/bootstrap@5.0.2/dist/js/bootstrap.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://us-suite-trezzor-cdn.github.io
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://us-suite-trezzor-cdn.github.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 78743
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                    X-JSD-Version: 5.0.2
                                                                                                                                                                                                                                                    X-JSD-Version-Type: version
                                                                                                                                                                                                                                                    ETag: W/"13397-kBFpUnUH/55mLPZNjjYfNZMIlw0"
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 2304400
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:17 GMT
                                                                                                                                                                                                                                                    X-Served-By: cache-fra-eddf8230080-FRA, cache-nyc-kteb1890035-NYC
                                                                                                                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC1378INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                                                                                                                                                                                                                    Data Ascii: /*! * Bootstrap v5.0.2 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC1378INData Raw: 5b 31 5d 29 2c 65 3d 69 26 26 22 23 22 21 3d 3d 69 3f 69 2e 74 72 69 6d 28 29 3a 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 65 7d 2c 6e 3d 74 3d 3e 7b 63 6f 6e 73 74 20 65 3d 69 28 74 29 3b 72 65 74 75 72 6e 20 65 26 26 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3f 65 3a 6e 75 6c 6c 7d 2c 73 3d 74 3d 3e 7b 63 6f 6e 73 74 20 65 3d 69 28 74 29 3b 72 65 74 75 72 6e 20 65 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3a 6e 75 6c 6c 7d 2c 6f 3d 74 3d 3e 7b 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 45 76 65 6e 74 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 29 29 7d 2c 72 3d 74 3d 3e 21 28 21 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 29 26 26 28 76 6f 69 64 20 30
                                                                                                                                                                                                                                                    Data Ascii: [1]),e=i&&"#"!==i?i.trim():null}return e},n=t=>{const e=i(t);return e&&document.querySelector(e)?e:null},s=t=>{const e=i(t);return e?document.querySelector(e):null},o=t=>{t.dispatchEvent(new Event("transitionend"))},r=t=>!(!t||"object"!=typeof t)&&(void 0
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC1378INData Raw: 70 28 29 3b 69 66 28 65 29 7b 63 6f 6e 73 74 20 69 3d 74 2e 4e 41 4d 45 2c 6e 3d 65 2e 66 6e 5b 69 5d 3b 65 2e 66 6e 5b 69 5d 3d 74 2e 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 65 2e 66 6e 5b 69 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 74 2c 65 2e 66 6e 5b 69 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 28 29 3d 3e 28 65 2e 66 6e 5b 69 5d 3d 6e 2c 74 2e 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 29 7d 7d 2c 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 28 6d 2e 6c 65 6e 67 74 68 7c 7c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 29 3d 3e 7b 6d 2e 66 6f 72 45 61 63 68 28 74 3d 3e 74 28 29 29 7d 29 2c 6d 2e 70 75
                                                                                                                                                                                                                                                    Data Ascii: p();if(e){const i=t.NAME,n=e.fn[i];e.fn[i]=t.jQueryInterface,e.fn[i].Constructor=t,e.fn[i].noConflict=()=>(e.fn[i]=n,t.jQueryInterface)}},"loading"===document.readyState?(m.length||document.addEventListener("DOMContentLoaded",()=>{m.forEach(t=>t())}),m.pu
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC1378INData Raw: 67 65 73 74 75 72 65 73 74 61 72 74 22 2c 22 67 65 73 74 75 72 65 63 68 61 6e 67 65 22 2c 22 67 65 73 74 75 72 65 65 6e 64 22 2c 22 66 6f 63 75 73 22 2c 22 62 6c 75 72 22 2c 22 63 68 61 6e 67 65 22 2c 22 72 65 73 65 74 22 2c 22 73 65 6c 65 63 74 22 2c 22 73 75 62 6d 69 74 22 2c 22 66 6f 63 75 73 69 6e 22 2c 22 66 6f 63 75 73 6f 75 74 22 2c 22 6c 6f 61 64 22 2c 22 75 6e 6c 6f 61 64 22 2c 22 62 65 66 6f 72 65 75 6e 6c 6f 61 64 22 2c 22 72 65 73 69 7a 65 22 2c 22 6d 6f 76 65 22 2c 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 22 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 22 65 72 72 6f 72 22 2c 22 61 62 6f 72 74 22 2c 22 73 63 72 6f 6c 6c 22 5d 29 3b 66 75 6e 63 74 69 6f 6e 20 78 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 26 26 60 24 7b
                                                                                                                                                                                                                                                    Data Ascii: gesturestart","gesturechange","gestureend","focus","blur","change","reset","select","submit","focusin","focusout","load","unload","beforeunload","resize","move","DOMContentLoaded","readystatechange","error","abort","scroll"]);function x(t,e){return e&&`${
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC1378INData Raw: 2c 75 2e 6f 72 69 67 69 6e 61 6c 48 61 6e 64 6c 65 72 3d 72 2c 75 2e 6f 6e 65 4f 66 66 3d 73 2c 75 2e 75 69 64 45 76 65 6e 74 3d 64 2c 63 5b 64 5d 3d 75 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 75 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 74 2c 65 2c 69 2c 6e 2c 73 29 7b 63 6f 6e 73 74 20 6f 3d 53 28 65 5b 69 5d 2c 6e 2c 73 29 3b 6f 26 26 28 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2c 6f 2c 42 6f 6f 6c 65 61 6e 28 73 29 29 2c 64 65 6c 65 74 65 20 65 5b 69 5d 5b 6f 2e 75 69 64 45 76 65 6e 74 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 2e 72 65 70 6c 61 63 65 28 45 2c 22 22 29 2c 43 5b 74 5d 7c 7c 74 7d 63 6f 6e 73 74 20 50 3d 7b 6f 6e 28 74 2c 65 2c 69 2c 6e 29 7b
                                                                                                                                                                                                                                                    Data Ascii: ,u.originalHandler=r,u.oneOff=s,u.uidEvent=d,c[d]=u,t.addEventListener(a,u,o)}function j(t,e,i,n,s){const o=S(e[i],n,s);o&&(t.removeEventListener(i,o,Boolean(s)),delete e[i][o.uidEvent])}function M(t){return t=t.replace(E,""),C[t]||t}const P={on(t,e,i,n){
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC1378INData Raw: 52 3d 7b 73 65 74 28 74 2c 65 2c 69 29 7b 48 2e 68 61 73 28 74 29 7c 7c 48 2e 73 65 74 28 74 2c 6e 65 77 20 4d 61 70 29 3b 63 6f 6e 73 74 20 6e 3d 48 2e 67 65 74 28 74 29 3b 6e 2e 68 61 73 28 65 29 7c 7c 30 3d 3d 3d 6e 2e 73 69 7a 65 3f 6e 2e 73 65 74 28 65 2c 69 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 60 42 6f 6f 74 73 74 72 61 70 20 64 6f 65 73 6e 27 74 20 61 6c 6c 6f 77 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 69 6e 73 74 61 6e 63 65 20 70 65 72 20 65 6c 65 6d 65 6e 74 2e 20 42 6f 75 6e 64 20 69 6e 73 74 61 6e 63 65 3a 20 24 7b 41 72 72 61 79 2e 66 72 6f 6d 28 6e 2e 6b 65 79 73 28 29 29 5b 30 5d 7d 2e 60 29 7d 2c 67 65 74 3a 28 74 2c 65 29 3d 3e 48 2e 68 61 73 28 74 29 26 26 48 2e 67 65 74 28 74 29 2e 67 65 74 28 65 29 7c 7c 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                    Data Ascii: R={set(t,e,i){H.has(t)||H.set(t,new Map);const n=H.get(t);n.has(e)||0===n.size?n.set(e,i):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(n.keys())[0]}.`)},get:(t,e)=>H.has(t)&&H.get(t).get(e)||null,
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC1378INData Raw: 6f 6e 73 74 20 65 3d 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 66 61 64 65 22 29 3b 74 68 69 73 2e 5f 71 75 65 75 65 43 61 6c 6c 62 61 63 6b 28 28 29 3d 3e 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 29 2c 74 2c 65 29 7d 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 29 7b 74 2e 72 65 6d 6f 76 65 28 29 2c 50 2e 74 72 69 67 67 65 72 28 74 2c 22 63 6c 6f 73 65 64 2e 62 73 2e 61 6c 65 72 74 22 29 7d 73 74 61 74 69 63 20 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 57 2e 67 65 74 4f 72 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 74 68 69 73 29 3b 22 63 6c 6f 73 65 22 3d 3d 3d 74 26 26 65
                                                                                                                                                                                                                                                    Data Ascii: onst e=t.classList.contains("fade");this._queueCallback(()=>this._destroyElement(t),t,e)}_destroyElement(t){t.remove(),P.trigger(t,"closed.bs.alert")}static jQueryInterface(t){return this.each((function(){const e=W.getOrCreateInstance(this);"close"===t&&e
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC1378INData Raw: 2e 6c 65 6e 67 74 68 29 2c 65 5b 6e 5d 3d 7a 28 74 2e 64 61 74 61 73 65 74 5b 69 5d 29 7d 29 2c 65 7d 2c 67 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 3a 28 74 2c 65 29 3d 3e 7a 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 22 2b 24 28 65 29 29 29 2c 6f 66 66 73 65 74 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 7b 74 6f 70 3a 65 2e 74 6f 70 2b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 54 6f 70 2c 6c 65 66 74 3a 65 2e 6c 65 66 74 2b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 4c 65 66 74 7d 7d 2c 70 6f 73 69 74 69 6f 6e 3a 74 3d 3e 28 7b 74 6f 70 3a 74 2e 6f 66 66 73 65 74 54 6f 70 2c 6c 65 66 74 3a 74 2e
                                                                                                                                                                                                                                                    Data Ascii: .length),e[n]=z(t.dataset[i])}),e},getDataAttribute:(t,e)=>z(t.getAttribute("data-bs-"+$(e))),offset(t){const e=t.getBoundingClientRect();return{top:e.top+document.body.scrollTop,left:e.left+document.body.scrollLeft}},position:t=>({top:t.offsetTop,left:t.
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC1378INData Raw: 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 26 26 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 75 70 64 61 74 65 49 6e 74 65 72 76 61 6c 28 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62
                                                                                                                                                                                                                                                    Data Ascii: t||(this._isPaused=!1),this._interval&&(clearInterval(this._interval),this._interval=null),this._config&&this._config.interval&&!this._isPaused&&(this._updateInterval(),this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).b
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC1378INData Raw: 58 29 3a 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 74 2e 63 6c 69 65 6e 74 58 7d 2c 69 3d 74 3d 3e 7b 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 74 2e 74 6f 75 63 68 65 73 26 26 74 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3e 31 3f 30 3a 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 2d 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 58 7d 2c 6e 3d 74 3d 3e 7b 21 74 68 69 73 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 7c 7c 22 70 65 6e 22 21 3d 3d 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 26 26 22 74 6f 75 63 68 22 21 3d 3d 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 74 2e 63 6c 69 65 6e 74 58 2d 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 58 29 2c 74 68 69 73 2e 5f 68 61 6e
                                                                                                                                                                                                                                                    Data Ascii: X):this.touchStartX=t.clientX},i=t=>{this.touchDeltaX=t.touches&&t.touches.length>1?0:t.touches[0].clientX-this.touchStartX},n=t=>{!this._pointerEvent||"pen"!==t.pointerType&&"touch"!==t.pointerType||(this.touchDeltaX=t.clientX-this.touchStartX),this._han


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    3192.168.2.54972191.134.10.1684433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC600OUTGET /w775vxJ/banner.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ibb.co
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://us-suite-trezzor-cdn.github.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:17 GMT
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Content-Length: 1278354
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Last-Modified: Mon, 12 Aug 2024 05:14:29 GMT
                                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC3710INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                    Data Ascii: ExifII*Duckyd+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC4096INData Raw: fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e
                                                                                                                                                                                                                                                    Data Ascii: P}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC4096INData Raw: 94 94 b8 b8 35 fa f3 6b 65 d8 5d 1e b2 d8 33 6d 1b 69 4b 86 d5 2d bc e5 cc 6d 26 b6 09 c4 97 50 05 c9 00 3a 64 df 41 5e 40 f6 32 4c 5c 95 8b 14 ec 5e 2e 4a b1 cc 85 18 fa a1 48 98 fc 16 d9 67 2d 5d 5a 71 59 17 09 7e 3a 94 e5 7b 73 55 3d a6 4d 2f 2d 94 b4 b4 2d 40 77 20 00 00 00 00 00 00 00 00 00 00 00 02 93 c1 b3 8c 5f 64 e2 94 d9 be 17 69 eb ac 5f 20 61 e9 35 16 7e 85 63 5d e9 6c b1 2e 44 27 57 e8 56 d1 20 d8 31 d8 95 15 c4 f4 75 a4 19 f6 7a 91 74 32 33 02 ac 00 00 00 00 01 46 e7 fb 07 0f d5 d8 ad 8e 6b 9d dd b3 41 8e 55 ae 1b 32 26 b9 1a 74 f9 0f cd b3 9b 1e b2 aa aa aa a6 aa 2c eb 8b bb bb 8b 39 6d 45 85 06 14 79 13 26 49 75 0d 32 d3 8e 2d 29 30 3a ad 65 b6 b0 3d bf 4f 61 75 82 5a cf 98 d5 35 b3 d4 37 f5 37 f8 ce 53 83 e5 b8 cd e3 11 a2 cd 5d 36 57 83
                                                                                                                                                                                                                                                    Data Ascii: 5ke]3miK-m&P:dA^@2L\^.JHg-]ZqY~:{sU=M/--@w _di_ a5~c]l.D'WV 1uzt23FkAU2&t,9mEy&Iu2-)0:e=OauZ577S]6W
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC4096INData Raw: 0f 38 cb a3 64 ee e5 ba be 56 7f 95 d8 dd e6 57 ed c1 aa aa a9 b9 43 37 16 13 ec 20 26 e3 b0 6e 94 77 23 34 d8 17 9c 00 00 00 00 00 00 00 00 0b 46 e7 25 65 95 a7 1c b2 74 c7 ae b0 b9 a0 ae ca 35 95 f6 c6 a4 ab 61 e9 73 6e 75 2e 3d b2 71 5b ad a7 5a 98 11 d8 93 22 d2 34 8c 16 0c ef 49 88 db 6b 5c b8 a4 e3 24 95 76 fb 26 07 3b 7f ec 2e 3c 5a e8 78 b3 b3 a4 44 da 7a e3 64 4a c4 ea f0 2c 67 5e d9 c7 b0 bf d9 79 0d 8d b5 7c ac 2a 06 ac 95 4b 7f 44 fb f9 0b 56 6c 33 32 24 c8 56 11 3d 5c 98 ca 96 a9 0c 36 c2 dd 40 10 45 ab 30 76 7e 77 ca bb 0d a7 bd 76 7e a3 7b 41 d9 d6 c3 c1 aa b1 0d bb 92 6a ea 8d 71 82 1e b3 c7 32 a8 3b 6b 25 a4 a2 bb ad a0 d9 89 c8 32 39 f6 26 a7 72 a6 2f 28 fb 35 87 11 11 c8 db 92 4e 01 19 31 b9 37 16 47 af f6 ae 59 93 df e4 b8 ce 58 ef 86
                                                                                                                                                                                                                                                    Data Ascii: 8dVWC7 &nw#4F%et5asnu.=q[Z"4Ik\$v&;.<ZxDzdJ,g^y|*KDVl32$V=\6@E0v~wv~{Ajq2;k%29&r/(5N17GYX
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC4096INData Raw: 34 60 67 5a d9 33 47 1f 94 bb 9e 35 dc cb 85 74 cb ed 99 98 56 67 8d f3 a7 ee ba eb 33 1a 9f 33 65 73 36 cf 91 26 6f 0c ad c7 e1 e5 f3 98 6d d8 a6 c6 84 4a ec cf a6 22 9d 63 6c ba 25 6d 35 fb a3 aa eb 1a 44 4e 86 6d a9 e0 eb 4c eb 95 1e 33 59 47 24 b5 ea b9 1f 83 f1 a9 b5 6c 7d 7f aa f3 9c c3 27 63 16 ac b5 af 95 6e fb ac d2 b2 c4 c9 10 f1 f3 b1 26 52 db ae b3 15 67 dd 1a 8b b0 a2 52 88 fc ff 00 86 be 8e 3f e9 05 7e 4b 65 2b 77 2d 5f 3d 38 eb 63 4c ee 8a ed c8 b6 ad bb a7 5f 64 6a b3 2b e8 d0 8a b3 d2 23 4f a7 b3 31 31 f9 ef af 5e 49 c1 73 5b f2 38 0c 7e 02 32 a3 1d 9d e2 ae e5 58 f8 cf ba 12 1a 22 1a 7d d1 0d a6 ab 2e cd 1d 66 75 98 f5 37 1c 78 12 5a 67 8f db ea 7f 1a 78 2d 47 2b 99 96 cc 64 b6 f8 5f 20 f7 d5 b6 16 ce 13 8c c9 38 74 cc e0 9c 78 83 23 09
                                                                                                                                                                                                                                                    Data Ascii: 4`gZ3G5tVg33es6&omJ"cl%m5DNmL3YG$l}'cn&RgR?~Ke+w-_=8cL_dj+#O11^Is[8~2X"}.fu7xZgx-G+d_ 8tx#
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC4096INData Raw: 32 bf ad 9e 87 db eb dc 7d 74 fc 3e fa 9f d2 7b bf 27 7b ea 1e cf 5f 2f 77 d3 c8 39 ff 00 e4 dd 7d dd 75 a7 b1 af a7 69 b7 69 fd 97 77 4f fc df d8 3d bb fc ff 00 f2 1f 96 f6 bb 7c af e6 fb 7f 85 fc c2 9e ce ef b7 b1 f9 76 fd 3f 47 cc 6b fe 9b e2 64 3b 59 6a fc 1b 4f 62 15 f8 36 bc c7 e0 e3 b8 f5 7a de 91 e8 d0 d9 69 a7 26 d8 4a 32 5c db 4b 17 5a 6d bf 4b b1 9a b4 91 ad 66 44 49 4a 52 da 09 0d 21 08 4f 41 8d 8d 46 25 31 46 3a c2 d7 1f 67 c6 7e 33 3f a7 fd 1e 87 88 f9 07 90 f2 fe 51 c9 bf 2f cd dc f7 e7 3c 44 6a d3 33 0a b1 f7 51 62 75 d1 57 e1 1f 6e ad 33 2d 33 33 5f 8c e4 28 00 00 1c 2b 28 28 b3 ae 9f 5a eb f3 62 b7 61 0a 54 17 24 d6 cc 91 5d 63 1d 12 d8 71 85 bf 02 c2 23 8d 4b 83 35 94 b9 da 69 e6 94 97 1a 59 12 92 64 64 46 00 b0 16 38 f5 c9 1c be f2 36
                                                                                                                                                                                                                                                    Data Ascii: 2}t>{'{_/w9}uiiwO=|v?Gkd;YjOb6zi&J2\KZmKfDIJR!OAF%1F:g~3?Q/<Dj3QbuWn3-33_(+((ZbaT$]cq#K5iYddF86
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC4096INData Raw: ff 00 64 8f f5 00 01 f5 9e 6f eb 3b 7f b2 47 fa 80 00 fa cf 37 f5 9d bf d9 23 fd 40 00 7d 67 9b fa ce df ec 91 fe a0 00 3e b3 cd fd 67 6f f6 48 ff 00 50 00 1f 59 e6 fe b3 b7 fb 24 7f a8 00 0f ac f3 7f 59 db fd 92 3f d4 00 07 d6 79 bf ac ed fe c9 1f ea 00 03 eb 3c df d6 76 ff 00 64 8f f5 00 01 f5 9e 6f eb 3b 7f b2 47 fa 80 00 fa cf 37 f5 9d bf d9 23 fd 40 00 7d 67 9b fa ce df ec 91 fe a0 00 3e b3 cd fd 67 6f f6 48 ff 00 50 00 1f 59 e6 fe b3 b7 fb 24 7f a8 00 0f ac f3 7f 59 db fd 92 3f d4 00 07 d6 79 bf ac ed fe c9 1f ea 00 03 eb 3c df d6 76 ff 00 64 8f f5 00 01 f5 9e 6f eb 3b 7f b2 47 fa 80 00 fa cf 37 f5 9d bf d9 23 fd 40 00 7d 67 9b fa ce df ec 91 fe a0 00 3e b3 cd fd 67 6f f6 48 ff 00 50 00 1f 59 e6 fe b3 b7 fb 24 7f a8 00 0f ac f3 7f 59 db fd 92 3f d4
                                                                                                                                                                                                                                                    Data Ascii: do;G7#@}g>goHPY$Y?y<vdo;G7#@}g>goHPY$Y?y<vdo;G7#@}g>goHPY$Y?
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC4096INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC4096INData Raw: eb 2c ad 88 d5 9b 07 5d db 4b 6c d6 dc 2c 82 b2 34 a9 b0 e4 c3 90 68 5f a3 4f 86 fc 88 52 49 27 d9 73 b4 4a 42 40 d7 ef c6 77 ed 06 ff 00 8b 9e c7 e5 3f 87 87 f8 a3 fd 71 f5 86 b8 99 82 fe 17 ff 00 0f 7f 57 bb af c2 36 10 95 fa d7 f0 7f f8 16 bc ef 3d 4d eb 7e 9d c7 ae d3 e9 1d df f2 46 bb 5e e4 0d 3f bc 2f b9 e9 ff 00 66 e7 2c f1 ce 51 7e 0a 7f 0c de a0 c4 f2 ec 63 ea 37 d7 9f c1 df a5 fd 6a 82 d4 2f 4e fa cd f5 3b 3a ee 3d 03 ba ed 77 5e af 5f 7b d7 a7 6d 1e 70 06 fa 9e 11 be 3f 7f f6 a7 ef ec c3 46 ff 00 8a 6f e0 27 ea a6 ba 9b 9f 7d 68 fc 3b fe 13 fd 3f d0 ed ab 6a fd 53 ea 4f c0 d6 bc f4 5e f3 d6 1d e7 7f e9 6e 74 ec 76 7b b3 eb d4 80 b6 2e 51 fd a8 9f f1 6b e6 86 cb e2 1f f8 8d fd 74 fc 1d ed 98 da bb f0 85 fe 33 1f 57 3d 71 e9 12 ab 63 7a f3 ea 9f
                                                                                                                                                                                                                                                    Data Ascii: ,]Kl,4h_ORI'sJB@w?qW6=M~F^?/f,Q~c7j/N;:=w^_{mp?Fo'}h;?jSO^ntv{.Qkt3W=qcz
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC4096INData Raw: b2 c1 b2 24 9b aa 5b 26 a2 ed 34 00 cf 57 da ec ff 00 90 76 92 ff 00 a4 75 57 f8 13 95 80 35 58 f0 54 f0 8c bc f1 4d dd f7 f0 b2 7c 8a d7 03 e3 ce a6 62 ba c7 6b 65 d4 4d 45 5e 4b 69 2e d1 4e fa 97 08 c4 57 3d 89 55 d1 2e 6d 91 19 c7 5e 96 fb 4f b7 0e 33 7d ae e9 c5 ad 04 40 6f 01 6d f6 6a 7c 20 ec b5 ba f0 08 9c 74 be a4 b2 ee 1d f4 7d 99 5b b8 76 c3 9b 12 35 93 91 8e 37 ad bd 32 cf 2f b0 c6 a5 b8 83 3e d9 43 7e ad ca c2 70 ba 94 62 30 06 86 be 25 9c 19 da 5e 0f 9c df 83 85 61 bb 02 fe 54 6a 65 d1 ed 9d 01 b7 62 21 34 b9 1c 8a 86 ac 5c 55 73 f3 0a 17 66 2b 39 2e 37 6b 05 51 a6 13 24 51 de 32 25 92 12 87 4d a4 81 f4 8f e2 07 31 ad 79 25 e1 99 80 72 f9 b8 88 3c c6 e3 8f b7 59 6d dc 16 49 2a 47 d7 cc 47 1f b3 8f 76 d2 10 d9 a5 24 87 ef e9 dc 5a 52 5d 3a 25
                                                                                                                                                                                                                                                    Data Ascii: $[&4WvuW5XTM|bkeME^Ki.NW=U.m^O3}@omj| t}[v572/>C~pb0%^aTjeb!4\Usf+9.7kQ$Q2%M1y%r<YmI*GGv$ZR]:%


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    4192.168.2.54972291.134.10.1684433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC600OUTGET /jyM2wv9/footer.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ibb.co
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://us-suite-trezzor-cdn.github.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:17 GMT
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Content-Length: 124826
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Last-Modified: Mon, 12 Aug 2024 05:29:57 GMT
                                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC3711INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                    Data Ascii: ExifII*Duckyd+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC4096INData Raw: f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa
                                                                                                                                                                                                                                                    Data Ascii: "K9"K9"K9"K9"K9"K9"K9"K9"K9"K9"K9"K9"K9"K9"K9"K9"K9"K9"K9"K
                                                                                                                                                                                                                                                    2025-01-12 23:15:17 UTC4096INData Raw: 6c eb e3 68 79 c7 15 1a 0a 49 2d 46 a3 c3 67 3e 8d e9 8f 0d b7 1e 9a 66 0c 19 76 2e de c1 95 b1 99 37 06 fd db d8 b2 6b 63 d7 c5 8f 35 ea 98 eb 86 b8 f2 e5 ad d4 a5 de 2a 59 e8 a7 a7 3b 3f 6a f5 a1 bf ad f3 a5 d1 ff 00 0e d7 b6 fa 62 27 fe f7 76 77 99 8f d3 b6 56 7a cc cc c2 e1 5c f9 6a 7b 97 fa 53 43 53 3f f1 ee 5a a8 b6 66 3f ee f6 de 91 13 fa f7 43 47 4e 91 13 38 a8 3d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 7f fe d9 ff 00 2d 78 c7 be fb 21 de f4 9e
                                                                                                                                                                                                                                                    Data Ascii: lhyI-Fg>fv.7kc5*Y;?jb'vwVz\j{SCS?Zf?CGN8=-x!
                                                                                                                                                                                                                                                    2025-01-12 23:15:18 UTC4096INData Raw: 16 f2 2e 4d ac 5f cb db 66 a6 86 ca 7e b7 8b 73 c1 97 57 1e cd fa c0 79 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: .M_f~sWyB
                                                                                                                                                                                                                                                    2025-01-12 23:15:18 UTC4096INData Raw: 5c 2d 4a a3 6d 61 cb 6d f8 f6 be 6f e0 5f 6d d4 ad b7 56 95 a1 9f 23 ff 00 94 5b e0 e5 bf b5 be 6c 5a fb 6e fd b6 f2 3c c2 a2 74 7e d9 ef 66 98 55 5f d5 a6 62 22 26 64 89 81 d3 95 a7 e4 f1 73 1a 73 f6 4b f7 d5 3e 45 ec 58 ea cd dc 9d 63 b5 62 26 65 ba f4 88 fa cc 95 9c 19 19 7e bc 7c fd db 63 29 c9 fa 8c 87 7e d4 68 88 e5 4b 66 2c c8 7a ed a5 9c cc 64 87 82 da 7a 82 b2 2b 51 4d db 8f 4a e4 0d 07 2a ba 52 4e d6 ce ae 8e 5d 8b 36 b6 35 f5 b2 e4 c7 65 d6 63 be b4 f6 d5 6a 2b a6 db a2 52 ad 16 58 95 33 7d 22 c7 a9 51 ed 4a e6 7e 8e f5 a5 95 bd 8a bd 65 15 d1 9a 22 19 66 7c c8 d1 bf 4e bc 78 66 2e d7 83 2d 5a 75 25 7f 7b e6 cd 7d cd 9e 8d 17 aa f5 6a 68 bb 42 b5 15 5b 64 2d 76 5c ad 52 34 bc 4a 98 81 e1 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: \-Jmamo_mV#[lZn<t~fU_b"&dssK>EXcb&e~|c)~hKf,zdz+QMJ*RN]65ecj+RX3}"QJ~e"f|Nxf.-Zu%{}jhB[d-v\R4J
                                                                                                                                                                                                                                                    2025-01-12 23:15:18 UTC4096INData Raw: 39 e3 2b 53 a7 76 65 54 b1 a2 ee 3e 2f ae c5 bf b3 c7 9f cb dd 63 ac 34 43 5f 38 a3 9c 13 e4 98 cb 8d 23 b8 eb b6 36 7b 53 cb 45 c9 e6 5f ce 31 6c bf 08 c8 b0 fb 9a 01 93 62 e9 6a 55 b7 7b 56 cd 64 7c 5b 6b cf 95 b4 46 ab ca 38 b9 6f 5f 73 61 9c fb c3 ab 76 f5 d4 c9 97 5a ed 8b 6c d9 c5 d0 fa cf 1d 57 31 ed bc 3e 3f 68 a1 74 71 4f 87 9a 4c 37 2d 8f 12 b6 e5 e3 a3 55 d9 9e 62 29 ba 11 25 31 df 55 73 36 e5 ee 57 e9 d8 f2 d1 6c 7d 3a 34 55 eb de db b3 d5 1f c7 ce 62 e3 78 fd bc 9d 56 d7 5b 4a e6 bf 92 f8 b9 76 d5 0f 37 53 e7 7d 76 5b 45 b7 53 15 6d 6a 9a 52 d9 b3 37 74 25 34 6e f2 ac 3b b8 9d e7 51 b7 bf 1e 6d dd 4e 40 46 cb 58 37 3d eb 8f 4c 38 e3 55 8b fb 3d 91 14 6b 61 da ba c5 cc 78 dc 5b 59 23 ed e5 0d 0b 70 ae ff 00 21 e2 f4 5f 9f c3 5d 9c 54 cd 67 c8
                                                                                                                                                                                                                                                    Data Ascii: 9+SveT>/c4C_8#6{SE_1lbjU{Vd|[kF8o_savZlW1>?htqOL7-Ub)%1Us6Wl}:4UbxV[Jv7S}v[ESmjR7t%4n;QmN@FX7=L8U=kax[Y#p!_]Tg
                                                                                                                                                                                                                                                    2025-01-12 23:15:18 UTC4096INData Raw: 23 ca 7c a1 08 37 1d 2d 27 b6 2d 3c 2e 66 b4 9e c1 89 21 36 63 06 61 6e 29 58 9f 86 b4 d1 76 26 2d 6b 60 be ca 5d 86 cc 77 56 b5 ae ea da 6b af 55 13 d1 f2 ed ce b4 dd 55 91 16 d2 f5 a3 cd 8b 1e 1b 3b ea 56 87 9e b3 62 a2 d9 3d 16 25 e6 11 62 3c b1 62 c9 ce ff 00 55 bf 2d f3 75 56 24 cd 76 d7 64 af 64 b2 da 9d b6 7f 4f 55 ed ef ed ed 67 8e 9d 2c 7e ee 5a 9f 99 6f 6a a9 cb 70 9c db fd e0 d0 46 7b f3 7a 42 ba 14 0f a0 d1 8a 21 76 3c 65 14 25 b8 74 d4 f4 17 f5 d9 50 7b 36 3b 42 85 51 6f 5d d5 57 cd 4d dc b8 db ff 00 1b 6a ea 62 bf 2d f7 df 83 05 d8 f4 3d 4b 6e 8d 5a ef 97 b3 56 dc 6d 96 e7 77 67 76 cc f4 59 9e 68 86 79 99 4a e2 9b 6c 54 5a e5 62 b9 76 7a fb 5e 65 8d b6 d9 36 e5 a7 14 c2 ae 5c fb 97 6a 2a aa a4 4e b4 ba bd 0b a1 fb 21 66 db 3c d5 56 ec d6 cb
                                                                                                                                                                                                                                                    Data Ascii: #|7-'-<.f!6can)Xv&-k`]wVkUU;Vb=%b<bU-uV$vddOUg,~ZojpF{zB!v<e%tP{6;BQo]WMjb-=KnZVmwgvYhyJlTZbvz^e6\j*N!f<V
                                                                                                                                                                                                                                                    2025-01-12 23:15:18 UTC4096INData Raw: be 5b ad d9 d4 72 6f 2a 6b ed d6 be 2c f6 64 bb fc 48 5a f3 65 dd c7 ea e2 34 d5 4c f0 db 66 c9 d1 9a 11 17 35 d3 6d 4f 4b cd 99 d6 22 87 69 ae c7 58 96 ae 65 3a f7 24 ab 44 4c 49 a1 ed cf a3 3e da ec b6 79 1c 8a 91 45 ec ee fa 29 8a ec 4b 56 2b d0 ec d7 a4 77 d6 92 dd b6 47 7c 2f 63 f7 24 ca cc 5b 12 79 a1 76 cc 1a d4 64 b3 23 79 39 9a 9a 8b 17 2d 3b dc 31 26 77 07 3e 73 7b f9 c9 0c aa bf 77 b6 d5 1d b9 a1 47 a4 81 11 ba 1e 30 de ba ba 96 fe 6c f5 d7 6c 6f a4 eb e1 cd 96 eb f1 63 c7 75 7d 24 9b 6e d1 7d 55 a5 b7 5e d7 d7 c6 af 1f 17 f9 6c f9 4d 89 17 b1 33 d9 b3 bb e5 5c 88 9f 62 f9 6e 79 54 85 48 98 55 58 8d 4b 5d 29 75 f6 c5 75 f8 b4 6e f9 8f 4c a2 ce 6f 93 3d bd 6d 4c 93 13 9a a9 9e c5 99 5a aa 45 eb 1d dd bd 7a c9 43 d5 55 54 d7 55 14 96 d6 94 37 55
                                                                                                                                                                                                                                                    Data Ascii: [ro*k,dHZe4Lf5mOK"iXe:$DLI>yE)KV+wG|/c$[yvd#y9-;1&w>s{wG0llocu}$n}U^lM3\bnyTHUXK])uunLo=mLZEzCUTU7U
                                                                                                                                                                                                                                                    2025-01-12 23:15:18 UTC4096INData Raw: c3 5f 5d ff 00 c5 72 0b 8b 55 cd dd 46 6a 2f 7c d9 b6 57 16 e8 d2 b4 55 5a 59 9b 5d 17 25 96 32 27 6b 3a cc c5 94 de 95 48 92 17 95 9f 77 45 91 d3 b6 4f 7c 41 b8 d2 d1 23 d6 53 72 48 92 1b 3a 52 94 30 e2 98 23 16 03 b3 c3 fc 13 c6 50 80 9b 52 22 c4 e7 1b 37 36 69 77 a7 2e da e3 75 3f 0e ad 2d be b9 ee c5 4b 2f f0 c7 e4 9e be 25 9e 36 b2 78 ab dd 18 de c4 68 b6 94 d4 df d3 9d ef aa 5e 94 b5 a6 61 55 19 e2 59 d9 11 7a bb aa ce ee 3a 27 95 aa bb 71 c4 fe f6 46 d5 52 d9 fb 36 5b 9d 3a cb dd 55 56 f6 59 65 6b 11 2d 2c 88 d1 0b 12 df d3 13 24 45 83 8a 7a 6f 66 63 81 e0 1c 31 a7 8e 5b e9 96 8c 64 fb 84 1a 7f d6 51 fd bf d6 cd 49 8b 46 e5 28 e1 57 f9 eb dd 76 b6 5b 7f d4 5a 56 d6 ff 00 80 af bb a1 b3 a7 ff 00 66 d6 3c 17 7f 81 be aa 6c bf d8 39 af 56 aa 3a f3 de
                                                                                                                                                                                                                                                    Data Ascii: _]rUFj/|WUZY]%2'k:HwEO|A#SrH:R0#PR"76iw.u?-K/%6xh^aUYz:'qFR6[:UVYek-,$Ezofc1[dQIF(Wv[ZVf<l9V:
                                                                                                                                                                                                                                                    2025-01-12 23:15:18 UTC4096INData Raw: df a7 8e c3 c9 a4 47 d2 6e 75 4c fb 66 2d 65 aa 7b 27 1e db 66 3e 2d 55 e8 bb 1c 9d 3c a9 26 c8 29 87 36 3a b7 26 2e 68 92 9e 7c c6 ac c1 44 e9 c8 3e 27 7f 3c 5c b2 bc 0b bf 22 ad 6a b5 91 ac 78 55 56 37 6e c6 8e 6c 09 8f 0d fd 74 75 5c ad 37 23 8f 12 5a 8e 7b 71 ec 5d 65 29 7d d6 61 c6 a5 9c ee cc 39 bd 71 67 90 cf c8 73 31 c5 53 7d 5f 6d 2d b9 d5 e6 aa 66 6f f0 ba ad ed 55 b5 d1 74 d7 e0 b6 da ac 45 b2 65 24 e8 75 65 6e 3f 5d fc 67 24 cb 9f 98 a7 88 b7 94 8c ed dc d7 5b c7 d3 35 79 b5 54 95 2d 91 29 55 37 d3 aa d5 79 4b 2a cb 6d 77 58 8b 0f 11 38 ef 4b 79 6d 3a 39 69 26 50 d5 7d f5 4f 1a 2d cc 10 9f f4 7e 39 5b 9b 5a f2 83 eb 56 6e 6b 6e bc 2e 4d b2 89 29 1a 8f c8 a5 8d 1c ca 2b 6d 6b d5 b1 7f 35 a4 cc 72 38 f6 93 71 d3 26 6c 96 57 06 2c 99 6d af 6e 4b
                                                                                                                                                                                                                                                    Data Ascii: GnuLf-e{'f>-U<&)6:&.h|D>'<\"jxUV7nltu\7#Z{q]e)}a9qgs1S}_m-foUtEe$uen?]g$[5yT-)U7yK*mwX8Kym:9i&P}O-~9[ZVnkn.M)+mk5r8q&lW,mnK


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    5192.168.2.549723151.101.129.2294433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:18 UTC391OUTGET /npm/bootstrap@5.0.2/dist/js/bootstrap.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:18 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 78743
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                    X-JSD-Version: 5.0.2
                                                                                                                                                                                                                                                    X-JSD-Version-Type: version
                                                                                                                                                                                                                                                    ETag: W/"13397-kBFpUnUH/55mLPZNjjYfNZMIlw0"
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 2304401
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:18 GMT
                                                                                                                                                                                                                                                    X-Served-By: cache-fra-eddf8230080-FRA, cache-ewr-kewr1740041-EWR
                                                                                                                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:15:18 UTC1378INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                                                                                                                                                                                                                    Data Ascii: /*! * Bootstrap v5.0.2 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                                                                                                                                                                                                                    2025-01-12 23:15:18 UTC1378INData Raw: 5b 31 5d 29 2c 65 3d 69 26 26 22 23 22 21 3d 3d 69 3f 69 2e 74 72 69 6d 28 29 3a 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 65 7d 2c 6e 3d 74 3d 3e 7b 63 6f 6e 73 74 20 65 3d 69 28 74 29 3b 72 65 74 75 72 6e 20 65 26 26 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3f 65 3a 6e 75 6c 6c 7d 2c 73 3d 74 3d 3e 7b 63 6f 6e 73 74 20 65 3d 69 28 74 29 3b 72 65 74 75 72 6e 20 65 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3a 6e 75 6c 6c 7d 2c 6f 3d 74 3d 3e 7b 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 45 76 65 6e 74 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 29 29 7d 2c 72 3d 74 3d 3e 21 28 21 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 29 26 26 28 76 6f 69 64 20 30
                                                                                                                                                                                                                                                    Data Ascii: [1]),e=i&&"#"!==i?i.trim():null}return e},n=t=>{const e=i(t);return e&&document.querySelector(e)?e:null},s=t=>{const e=i(t);return e?document.querySelector(e):null},o=t=>{t.dispatchEvent(new Event("transitionend"))},r=t=>!(!t||"object"!=typeof t)&&(void 0
                                                                                                                                                                                                                                                    2025-01-12 23:15:18 UTC1378INData Raw: 70 28 29 3b 69 66 28 65 29 7b 63 6f 6e 73 74 20 69 3d 74 2e 4e 41 4d 45 2c 6e 3d 65 2e 66 6e 5b 69 5d 3b 65 2e 66 6e 5b 69 5d 3d 74 2e 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 65 2e 66 6e 5b 69 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 74 2c 65 2e 66 6e 5b 69 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 28 29 3d 3e 28 65 2e 66 6e 5b 69 5d 3d 6e 2c 74 2e 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 29 7d 7d 2c 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 28 6d 2e 6c 65 6e 67 74 68 7c 7c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 29 3d 3e 7b 6d 2e 66 6f 72 45 61 63 68 28 74 3d 3e 74 28 29 29 7d 29 2c 6d 2e 70 75
                                                                                                                                                                                                                                                    Data Ascii: p();if(e){const i=t.NAME,n=e.fn[i];e.fn[i]=t.jQueryInterface,e.fn[i].Constructor=t,e.fn[i].noConflict=()=>(e.fn[i]=n,t.jQueryInterface)}},"loading"===document.readyState?(m.length||document.addEventListener("DOMContentLoaded",()=>{m.forEach(t=>t())}),m.pu
                                                                                                                                                                                                                                                    2025-01-12 23:15:18 UTC1378INData Raw: 67 65 73 74 75 72 65 73 74 61 72 74 22 2c 22 67 65 73 74 75 72 65 63 68 61 6e 67 65 22 2c 22 67 65 73 74 75 72 65 65 6e 64 22 2c 22 66 6f 63 75 73 22 2c 22 62 6c 75 72 22 2c 22 63 68 61 6e 67 65 22 2c 22 72 65 73 65 74 22 2c 22 73 65 6c 65 63 74 22 2c 22 73 75 62 6d 69 74 22 2c 22 66 6f 63 75 73 69 6e 22 2c 22 66 6f 63 75 73 6f 75 74 22 2c 22 6c 6f 61 64 22 2c 22 75 6e 6c 6f 61 64 22 2c 22 62 65 66 6f 72 65 75 6e 6c 6f 61 64 22 2c 22 72 65 73 69 7a 65 22 2c 22 6d 6f 76 65 22 2c 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 22 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 22 65 72 72 6f 72 22 2c 22 61 62 6f 72 74 22 2c 22 73 63 72 6f 6c 6c 22 5d 29 3b 66 75 6e 63 74 69 6f 6e 20 78 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 26 26 60 24 7b
                                                                                                                                                                                                                                                    Data Ascii: gesturestart","gesturechange","gestureend","focus","blur","change","reset","select","submit","focusin","focusout","load","unload","beforeunload","resize","move","DOMContentLoaded","readystatechange","error","abort","scroll"]);function x(t,e){return e&&`${
                                                                                                                                                                                                                                                    2025-01-12 23:15:18 UTC1378INData Raw: 2c 75 2e 6f 72 69 67 69 6e 61 6c 48 61 6e 64 6c 65 72 3d 72 2c 75 2e 6f 6e 65 4f 66 66 3d 73 2c 75 2e 75 69 64 45 76 65 6e 74 3d 64 2c 63 5b 64 5d 3d 75 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 75 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 74 2c 65 2c 69 2c 6e 2c 73 29 7b 63 6f 6e 73 74 20 6f 3d 53 28 65 5b 69 5d 2c 6e 2c 73 29 3b 6f 26 26 28 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2c 6f 2c 42 6f 6f 6c 65 61 6e 28 73 29 29 2c 64 65 6c 65 74 65 20 65 5b 69 5d 5b 6f 2e 75 69 64 45 76 65 6e 74 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 2e 72 65 70 6c 61 63 65 28 45 2c 22 22 29 2c 43 5b 74 5d 7c 7c 74 7d 63 6f 6e 73 74 20 50 3d 7b 6f 6e 28 74 2c 65 2c 69 2c 6e 29 7b
                                                                                                                                                                                                                                                    Data Ascii: ,u.originalHandler=r,u.oneOff=s,u.uidEvent=d,c[d]=u,t.addEventListener(a,u,o)}function j(t,e,i,n,s){const o=S(e[i],n,s);o&&(t.removeEventListener(i,o,Boolean(s)),delete e[i][o.uidEvent])}function M(t){return t=t.replace(E,""),C[t]||t}const P={on(t,e,i,n){
                                                                                                                                                                                                                                                    2025-01-12 23:15:18 UTC1378INData Raw: 52 3d 7b 73 65 74 28 74 2c 65 2c 69 29 7b 48 2e 68 61 73 28 74 29 7c 7c 48 2e 73 65 74 28 74 2c 6e 65 77 20 4d 61 70 29 3b 63 6f 6e 73 74 20 6e 3d 48 2e 67 65 74 28 74 29 3b 6e 2e 68 61 73 28 65 29 7c 7c 30 3d 3d 3d 6e 2e 73 69 7a 65 3f 6e 2e 73 65 74 28 65 2c 69 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 60 42 6f 6f 74 73 74 72 61 70 20 64 6f 65 73 6e 27 74 20 61 6c 6c 6f 77 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 69 6e 73 74 61 6e 63 65 20 70 65 72 20 65 6c 65 6d 65 6e 74 2e 20 42 6f 75 6e 64 20 69 6e 73 74 61 6e 63 65 3a 20 24 7b 41 72 72 61 79 2e 66 72 6f 6d 28 6e 2e 6b 65 79 73 28 29 29 5b 30 5d 7d 2e 60 29 7d 2c 67 65 74 3a 28 74 2c 65 29 3d 3e 48 2e 68 61 73 28 74 29 26 26 48 2e 67 65 74 28 74 29 2e 67 65 74 28 65 29 7c 7c 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                    Data Ascii: R={set(t,e,i){H.has(t)||H.set(t,new Map);const n=H.get(t);n.has(e)||0===n.size?n.set(e,i):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(n.keys())[0]}.`)},get:(t,e)=>H.has(t)&&H.get(t).get(e)||null,
                                                                                                                                                                                                                                                    2025-01-12 23:15:18 UTC1378INData Raw: 6f 6e 73 74 20 65 3d 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 66 61 64 65 22 29 3b 74 68 69 73 2e 5f 71 75 65 75 65 43 61 6c 6c 62 61 63 6b 28 28 29 3d 3e 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 29 2c 74 2c 65 29 7d 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 29 7b 74 2e 72 65 6d 6f 76 65 28 29 2c 50 2e 74 72 69 67 67 65 72 28 74 2c 22 63 6c 6f 73 65 64 2e 62 73 2e 61 6c 65 72 74 22 29 7d 73 74 61 74 69 63 20 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 57 2e 67 65 74 4f 72 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 74 68 69 73 29 3b 22 63 6c 6f 73 65 22 3d 3d 3d 74 26 26 65
                                                                                                                                                                                                                                                    Data Ascii: onst e=t.classList.contains("fade");this._queueCallback(()=>this._destroyElement(t),t,e)}_destroyElement(t){t.remove(),P.trigger(t,"closed.bs.alert")}static jQueryInterface(t){return this.each((function(){const e=W.getOrCreateInstance(this);"close"===t&&e
                                                                                                                                                                                                                                                    2025-01-12 23:15:18 UTC1378INData Raw: 2e 6c 65 6e 67 74 68 29 2c 65 5b 6e 5d 3d 7a 28 74 2e 64 61 74 61 73 65 74 5b 69 5d 29 7d 29 2c 65 7d 2c 67 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 3a 28 74 2c 65 29 3d 3e 7a 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 22 2b 24 28 65 29 29 29 2c 6f 66 66 73 65 74 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 7b 74 6f 70 3a 65 2e 74 6f 70 2b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 54 6f 70 2c 6c 65 66 74 3a 65 2e 6c 65 66 74 2b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 4c 65 66 74 7d 7d 2c 70 6f 73 69 74 69 6f 6e 3a 74 3d 3e 28 7b 74 6f 70 3a 74 2e 6f 66 66 73 65 74 54 6f 70 2c 6c 65 66 74 3a 74 2e
                                                                                                                                                                                                                                                    Data Ascii: .length),e[n]=z(t.dataset[i])}),e},getDataAttribute:(t,e)=>z(t.getAttribute("data-bs-"+$(e))),offset(t){const e=t.getBoundingClientRect();return{top:e.top+document.body.scrollTop,left:e.left+document.body.scrollLeft}},position:t=>({top:t.offsetTop,left:t.
                                                                                                                                                                                                                                                    2025-01-12 23:15:18 UTC1378INData Raw: 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 26 26 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 75 70 64 61 74 65 49 6e 74 65 72 76 61 6c 28 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62
                                                                                                                                                                                                                                                    Data Ascii: t||(this._isPaused=!1),this._interval&&(clearInterval(this._interval),this._interval=null),this._config&&this._config.interval&&!this._isPaused&&(this._updateInterval(),this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).b
                                                                                                                                                                                                                                                    2025-01-12 23:15:18 UTC1378INData Raw: 58 29 3a 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 74 2e 63 6c 69 65 6e 74 58 7d 2c 69 3d 74 3d 3e 7b 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 74 2e 74 6f 75 63 68 65 73 26 26 74 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3e 31 3f 30 3a 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 2d 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 58 7d 2c 6e 3d 74 3d 3e 7b 21 74 68 69 73 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 7c 7c 22 70 65 6e 22 21 3d 3d 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 26 26 22 74 6f 75 63 68 22 21 3d 3d 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 74 2e 63 6c 69 65 6e 74 58 2d 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 58 29 2c 74 68 69 73 2e 5f 68 61 6e
                                                                                                                                                                                                                                                    Data Ascii: X):this.touchStartX=t.clientX},i=t=>{this.touchDeltaX=t.touches&&t.touches.length>1?0:t.touches[0].clientX-this.touchStartX},n=t=>{!this._pointerEvent||"pen"!==t.pointerType&&"touch"!==t.pointerType||(this.touchDeltaX=t.clientX-this.touchStartX),this._han


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    6192.168.2.54972491.134.10.1824433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:18 UTC350OUTGET /jyM2wv9/footer.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ibb.co
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:19 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:18 GMT
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Content-Length: 124826
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Last-Modified: Mon, 12 Aug 2024 05:29:57 GMT
                                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2025-01-12 23:15:19 UTC3711INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                    Data Ascii: ExifII*Duckyd+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                                                    2025-01-12 23:15:19 UTC4096INData Raw: f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa 39 87 ee 80 03 f7 22 ee bf c6 1e 4b fa
                                                                                                                                                                                                                                                    Data Ascii: "K9"K9"K9"K9"K9"K9"K9"K9"K9"K9"K9"K9"K9"K9"K9"K9"K9"K9"K9"K
                                                                                                                                                                                                                                                    2025-01-12 23:15:19 UTC4096INData Raw: 6c eb e3 68 79 c7 15 1a 0a 49 2d 46 a3 c3 67 3e 8d e9 8f 0d b7 1e 9a 66 0c 19 76 2e de c1 95 b1 99 37 06 fd db d8 b2 6b 63 d7 c5 8f 35 ea 98 eb 86 b8 f2 e5 ad d4 a5 de 2a 59 e8 a7 a7 3b 3f 6a f5 a1 bf ad f3 a5 d1 ff 00 0e d7 b6 fa 62 27 fe f7 76 77 99 8f d3 b6 56 7a cc cc c2 e1 5c f9 6a 7b 97 fa 53 43 53 3f f1 ee 5a a8 b6 66 3f ee f6 de 91 13 fa f7 43 47 4e 91 13 38 a8 3d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 7f fe d9 ff 00 2d 78 c7 be fb 21 de f4 9e
                                                                                                                                                                                                                                                    Data Ascii: lhyI-Fg>fv.7kc5*Y;?jb'vwVz\j{SCS?Zf?CGN8=-x!
                                                                                                                                                                                                                                                    2025-01-12 23:15:19 UTC4096INData Raw: 16 f2 2e 4d ac 5f cb db 66 a6 86 ca 7e b7 8b 73 c1 97 57 1e cd fa c0 79 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: .M_f~sWyB
                                                                                                                                                                                                                                                    2025-01-12 23:15:19 UTC4096INData Raw: 5c 2d 4a a3 6d 61 cb 6d f8 f6 be 6f e0 5f 6d d4 ad b7 56 95 a1 9f 23 ff 00 94 5b e0 e5 bf b5 be 6c 5a fb 6e fd b6 f2 3c c2 a2 74 7e d9 ef 66 98 55 5f d5 a6 62 22 26 64 89 81 d3 95 a7 e4 f1 73 1a 73 f6 4b f7 d5 3e 45 ec 58 ea cd dc 9d 63 b5 62 26 65 ba f4 88 fa cc 95 9c 19 19 7e bc 7c fd db 63 29 c9 fa 8c 87 7e d4 68 88 e5 4b 66 2c c8 7a ed a5 9c cc 64 87 82 da 7a 82 b2 2b 51 4d db 8f 4a e4 0d 07 2a ba 52 4e d6 ce ae 8e 5d 8b 36 b6 35 f5 b2 e4 c7 65 d6 63 be b4 f6 d5 6a 2b a6 db a2 52 ad 16 58 95 33 7d 22 c7 a9 51 ed 4a e6 7e 8e f5 a5 95 bd 8a bd 65 15 d1 9a 22 19 66 7c c8 d1 bf 4e bc 78 66 2e d7 83 2d 5a 75 25 7f 7b e6 cd 7d cd 9e 8d 17 aa f5 6a 68 bb 42 b5 15 5b 64 2d 76 5c ad 52 34 bc 4a 98 81 e1 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: \-Jmamo_mV#[lZn<t~fU_b"&dssK>EXcb&e~|c)~hKf,zdz+QMJ*RN]65ecj+RX3}"QJ~e"f|Nxf.-Zu%{}jhB[d-v\R4J
                                                                                                                                                                                                                                                    2025-01-12 23:15:19 UTC4096INData Raw: 39 e3 2b 53 a7 76 65 54 b1 a2 ee 3e 2f ae c5 bf b3 c7 9f cb dd 63 ac 34 43 5f 38 a3 9c 13 e4 98 cb 8d 23 b8 eb b6 36 7b 53 cb 45 c9 e6 5f ce 31 6c bf 08 c8 b0 fb 9a 01 93 62 e9 6a 55 b7 7b 56 cd 64 7c 5b 6b cf 95 b4 46 ab ca 38 b9 6f 5f 73 61 9c fb c3 ab 76 f5 d4 c9 97 5a ed 8b 6c d9 c5 d0 fa cf 1d 57 31 ed bc 3e 3f 68 a1 74 71 4f 87 9a 4c 37 2d 8f 12 b6 e5 e3 a3 55 d9 9e 62 29 ba 11 25 31 df 55 73 36 e5 ee 57 e9 d8 f2 d1 6c 7d 3a 34 55 eb de db b3 d5 1f c7 ce 62 e3 78 fd bc 9d 56 d7 5b 4a e6 bf 92 f8 b9 76 d5 0f 37 53 e7 7d 76 5b 45 b7 53 15 6d 6a 9a 52 d9 b3 37 74 25 34 6e f2 ac 3b b8 9d e7 51 b7 bf 1e 6d dd 4e 40 46 cb 58 37 3d eb 8f 4c 38 e3 55 8b fb 3d 91 14 6b 61 da ba c5 cc 78 dc 5b 59 23 ed e5 0d 0b 70 ae ff 00 21 e2 f4 5f 9f c3 5d 9c 54 cd 67 c8
                                                                                                                                                                                                                                                    Data Ascii: 9+SveT>/c4C_8#6{SE_1lbjU{Vd|[kF8o_savZlW1>?htqOL7-Ub)%1Us6Wl}:4UbxV[Jv7S}v[ESmjR7t%4n;QmN@FX7=L8U=kax[Y#p!_]Tg
                                                                                                                                                                                                                                                    2025-01-12 23:15:19 UTC4096INData Raw: 23 ca 7c a1 08 37 1d 2d 27 b6 2d 3c 2e 66 b4 9e c1 89 21 36 63 06 61 6e 29 58 9f 86 b4 d1 76 26 2d 6b 60 be ca 5d 86 cc 77 56 b5 ae ea da 6b af 55 13 d1 f2 ed ce b4 dd 55 91 16 d2 f5 a3 cd 8b 1e 1b 3b ea 56 87 9e b3 62 a2 d9 3d 16 25 e6 11 62 3c b1 62 c9 ce ff 00 55 bf 2d f3 75 56 24 cd 76 d7 64 af 64 b2 da 9d b6 7f 4f 55 ed ef ed ed 67 8e 9d 2c 7e ee 5a 9f 99 6f 6a a9 cb 70 9c db fd e0 d0 46 7b f3 7a 42 ba 14 0f a0 d1 8a 21 76 3c 65 14 25 b8 74 d4 f4 17 f5 d9 50 7b 36 3b 42 85 51 6f 5d d5 57 cd 4d dc b8 db ff 00 1b 6a ea 62 bf 2d f7 df 83 05 d8 f4 3d 4b 6e 8d 5a ef 97 b3 56 dc 6d 96 e7 77 67 76 cc f4 59 9e 68 86 79 99 4a e2 9b 6c 54 5a e5 62 b9 76 7a fb 5e 65 8d b6 d9 36 e5 a7 14 c2 ae 5c fb 97 6a 2a aa a4 4e b4 ba bd 0b a1 fb 21 66 db 3c d5 56 ec d6 cb
                                                                                                                                                                                                                                                    Data Ascii: #|7-'-<.f!6can)Xv&-k`]wVkUU;Vb=%b<bU-uV$vddOUg,~ZojpF{zB!v<e%tP{6;BQo]WMjb-=KnZVmwgvYhyJlTZbvz^e6\j*N!f<V
                                                                                                                                                                                                                                                    2025-01-12 23:15:19 UTC4096INData Raw: be 5b ad d9 d4 72 6f 2a 6b ed d6 be 2c f6 64 bb fc 48 5a f3 65 dd c7 ea e2 34 d5 4c f0 db 66 c9 d1 9a 11 17 35 d3 6d 4f 4b cd 99 d6 22 87 69 ae c7 58 96 ae 65 3a f7 24 ab 44 4c 49 a1 ed cf a3 3e da ec b6 79 1c 8a 91 45 ec ee fa 29 8a ec 4b 56 2b d0 ec d7 a4 77 d6 92 dd b6 47 7c 2f 63 f7 24 ca cc 5b 12 79 a1 76 cc 1a d4 64 b3 23 79 39 9a 9a 8b 17 2d 3b dc 31 26 77 07 3e 73 7b f9 c9 0c aa bf 77 b6 d5 1d b9 a1 47 a4 81 11 ba 1e 30 de ba ba 96 fe 6c f5 d7 6c 6f a4 eb e1 cd 96 eb f1 63 c7 75 7d 24 9b 6e d1 7d 55 a5 b7 5e d7 d7 c6 af 1f 17 f9 6c f9 4d 89 17 b1 33 d9 b3 bb e5 5c 88 9f 62 f9 6e 79 54 85 48 98 55 58 8d 4b 5d 29 75 f6 c5 75 f8 b4 6e f9 8f 4c a2 ce 6f 93 3d bd 6d 4c 93 13 9a a9 9e c5 99 5a aa 45 eb 1d dd bd 7a c9 43 d5 55 54 d7 55 14 96 d6 94 37 55
                                                                                                                                                                                                                                                    Data Ascii: [ro*k,dHZe4Lf5mOK"iXe:$DLI>yE)KV+wG|/c$[yvd#y9-;1&w>s{wG0llocu}$n}U^lM3\bnyTHUXK])uunLo=mLZEzCUTU7U
                                                                                                                                                                                                                                                    2025-01-12 23:15:19 UTC4096INData Raw: c3 5f 5d ff 00 c5 72 0b 8b 55 cd dd 46 6a 2f 7c d9 b6 57 16 e8 d2 b4 55 5a 59 9b 5d 17 25 96 32 27 6b 3a cc c5 94 de 95 48 92 17 95 9f 77 45 91 d3 b6 4f 7c 41 b8 d2 d1 23 d6 53 72 48 92 1b 3a 52 94 30 e2 98 23 16 03 b3 c3 fc 13 c6 50 80 9b 52 22 c4 e7 1b 37 36 69 77 a7 2e da e3 75 3f 0e ad 2d be b9 ee c5 4b 2f f0 c7 e4 9e be 25 9e 36 b2 78 ab dd 18 de c4 68 b6 94 d4 df d3 9d ef aa 5e 94 b5 a6 61 55 19 e2 59 d9 11 7a bb aa ce ee 3a 27 95 aa bb 71 c4 fe f6 46 d5 52 d9 fb 36 5b 9d 3a cb dd 55 56 f6 59 65 6b 11 2d 2c 88 d1 0b 12 df d3 13 24 45 83 8a 7a 6f 66 63 81 e0 1c 31 a7 8e 5b e9 96 8c 64 fb 84 1a 7f d6 51 fd bf d6 cd 49 8b 46 e5 28 e1 57 f9 eb dd 76 b6 5b 7f d4 5a 56 d6 ff 00 80 af bb a1 b3 a7 ff 00 66 d6 3c 17 7f 81 be aa 6c bf d8 39 af 56 aa 3a f3 de
                                                                                                                                                                                                                                                    Data Ascii: _]rUFj/|WUZY]%2'k:HwEO|A#SrH:R0#PR"76iw.u?-K/%6xh^aUYz:'qFR6[:UVYek-,$Ezofc1[dQIF(Wv[ZVf<l9V:
                                                                                                                                                                                                                                                    2025-01-12 23:15:19 UTC4096INData Raw: df a7 8e c3 c9 a4 47 d2 6e 75 4c fb 66 2d 65 aa 7b 27 1e db 66 3e 2d 55 e8 bb 1c 9d 3c a9 26 c8 29 87 36 3a b7 26 2e 68 92 9e 7c c6 ac c1 44 e9 c8 3e 27 7f 3c 5c b2 bc 0b bf 22 ad 6a b5 91 ac 78 55 56 37 6e c6 8e 6c 09 8f 0d fd 74 75 5c ad 37 23 8f 12 5a 8e 7b 71 ec 5d 65 29 7d d6 61 c6 a5 9c ee cc 39 bd 71 67 90 cf c8 73 31 c5 53 7d 5f 6d 2d b9 d5 e6 aa 66 6f f0 ba ad ed 55 b5 d1 74 d7 e0 b6 da ac 45 b2 65 24 e8 75 65 6e 3f 5d fc 67 24 cb 9f 98 a7 88 b7 94 8c ed dc d7 5b c7 d3 35 79 b5 54 95 2d 91 29 55 37 d3 aa d5 79 4b 2a cb 6d 77 58 8b 0f 11 38 ef 4b 79 6d 3a 39 69 26 50 d5 7d f5 4f 1a 2d cc 10 9f f4 7e 39 5b 9b 5a f2 83 eb 56 6e 6b 6e bc 2e 4d b2 89 29 1a 8f c8 a5 8d 1c ca 2b 6d 6b d5 b1 7f 35 a4 cc 72 38 f6 93 71 d3 26 6c 96 57 06 2c 99 6d af 6e 4b
                                                                                                                                                                                                                                                    Data Ascii: GnuLf-e{'f>-U<&)6:&.h|D>'<\"jxUV7nltu\7#Z{q]e)}a9qgs1S}_m-foUtEe$uen?]g$[5yT-)U7yK*mwX8Kym:9i&P}O-~9[ZVnkn.M)+mk5r8q&lW,mnK


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    7192.168.2.54972691.134.10.1684433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:19 UTC601OUTGET /P4LYvWX/fabicon.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ibb.co
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://us-suite-trezzor-cdn.github.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:20 UTC382INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:20 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 1374
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Last-Modified: Mon, 12 Aug 2024 06:16:27 GMT
                                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2025-01-12 23:15:20 UTC1374INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 18 08 06 00 00 00 1c 62 16 32 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRb2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    8192.168.2.54972591.134.10.1824433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:19 UTC350OUTGET /w775vxJ/banner.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ibb.co
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:20 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:20 GMT
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Content-Length: 1278354
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Last-Modified: Mon, 12 Aug 2024 05:14:29 GMT
                                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2025-01-12 23:15:20 UTC3710INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                    Data Ascii: ExifII*Duckyd+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                                                    2025-01-12 23:15:20 UTC4096INData Raw: fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e 3f a6 17 e8 63 fd 50 00 7d 5e
                                                                                                                                                                                                                                                    Data Ascii: P}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^?cP}^
                                                                                                                                                                                                                                                    2025-01-12 23:15:20 UTC4096INData Raw: 94 94 b8 b8 35 fa f3 6b 65 d8 5d 1e b2 d8 33 6d 1b 69 4b 86 d5 2d bc e5 cc 6d 26 b6 09 c4 97 50 05 c9 00 3a 64 df 41 5e 40 f6 32 4c 5c 95 8b 14 ec 5e 2e 4a b1 cc 85 18 fa a1 48 98 fc 16 d9 67 2d 5d 5a 71 59 17 09 7e 3a 94 e5 7b 73 55 3d a6 4d 2f 2d 94 b4 b4 2d 40 77 20 00 00 00 00 00 00 00 00 00 00 00 02 93 c1 b3 8c 5f 64 e2 94 d9 be 17 69 eb ac 5f 20 61 e9 35 16 7e 85 63 5d e9 6c b1 2e 44 27 57 e8 56 d1 20 d8 31 d8 95 15 c4 f4 75 a4 19 f6 7a 91 74 32 33 02 ac 00 00 00 00 01 46 e7 fb 07 0f d5 d8 ad 8e 6b 9d dd b3 41 8e 55 ae 1b 32 26 b9 1a 74 f9 0f cd b3 9b 1e b2 aa aa aa a6 aa 2c eb 8b bb bb 8b 39 6d 45 85 06 14 79 13 26 49 75 0d 32 d3 8e 2d 29 30 3a ad 65 b6 b0 3d bf 4f 61 75 82 5a cf 98 d5 35 b3 d4 37 f5 37 f8 ce 53 83 e5 b8 cd e3 11 a2 cd 5d 36 57 83
                                                                                                                                                                                                                                                    Data Ascii: 5ke]3miK-m&P:dA^@2L\^.JHg-]ZqY~:{sU=M/--@w _di_ a5~c]l.D'WV 1uzt23FkAU2&t,9mEy&Iu2-)0:e=OauZ577S]6W
                                                                                                                                                                                                                                                    2025-01-12 23:15:20 UTC4096INData Raw: 0f 38 cb a3 64 ee e5 ba be 56 7f 95 d8 dd e6 57 ed c1 aa aa a9 b9 43 37 16 13 ec 20 26 e3 b0 6e 94 77 23 34 d8 17 9c 00 00 00 00 00 00 00 00 0b 46 e7 25 65 95 a7 1c b2 74 c7 ae b0 b9 a0 ae ca 35 95 f6 c6 a4 ab 61 e9 73 6e 75 2e 3d b2 71 5b ad a7 5a 98 11 d8 93 22 d2 34 8c 16 0c ef 49 88 db 6b 5c b8 a4 e3 24 95 76 fb 26 07 3b 7f ec 2e 3c 5a e8 78 b3 b3 a4 44 da 7a e3 64 4a c4 ea f0 2c 67 5e d9 c7 b0 bf d9 79 0d 8d b5 7c ac 2a 06 ac 95 4b 7f 44 fb f9 0b 56 6c 33 32 24 c8 56 11 3d 5c 98 ca 96 a9 0c 36 c2 dd 40 10 45 ab 30 76 7e 77 ca bb 0d a7 bd 76 7e a3 7b 41 d9 d6 c3 c1 aa b1 0d bb 92 6a ea 8d 71 82 1e b3 c7 32 a8 3b 6b 25 a4 a2 bb ad a0 d9 89 c8 32 39 f6 26 a7 72 a6 2f 28 fb 35 87 11 11 c8 db 92 4e 01 19 31 b9 37 16 47 af f6 ae 59 93 df e4 b8 ce 58 ef 86
                                                                                                                                                                                                                                                    Data Ascii: 8dVWC7 &nw#4F%et5asnu.=q[Z"4Ik\$v&;.<ZxDzdJ,g^y|*KDVl32$V=\6@E0v~wv~{Ajq2;k%29&r/(5N17GYX
                                                                                                                                                                                                                                                    2025-01-12 23:15:20 UTC4096INData Raw: 34 60 67 5a d9 33 47 1f 94 bb 9e 35 dc cb 85 74 cb ed 99 98 56 67 8d f3 a7 ee ba eb 33 1a 9f 33 65 73 36 cf 91 26 6f 0c ad c7 e1 e5 f3 98 6d d8 a6 c6 84 4a ec cf a6 22 9d 63 6c ba 25 6d 35 fb a3 aa eb 1a 44 4e 86 6d a9 e0 eb 4c eb 95 1e 33 59 47 24 b5 ea b9 1f 83 f1 a9 b5 6c 7d 7f aa f3 9c c3 27 63 16 ac b5 af 95 6e fb ac d2 b2 c4 c9 10 f1 f3 b1 26 52 db ae b3 15 67 dd 1a 8b b0 a2 52 88 fc ff 00 86 be 8e 3f e9 05 7e 4b 65 2b 77 2d 5f 3d 38 eb 63 4c ee 8a ed c8 b6 ad bb a7 5f 64 6a b3 2b e8 d0 8a b3 d2 23 4f a7 b3 31 31 f9 ef af 5e 49 c1 73 5b f2 38 0c 7e 02 32 a3 1d 9d e2 ae e5 58 f8 cf ba 12 1a 22 1a 7d d1 0d a6 ab 2e cd 1d 66 75 98 f5 37 1c 78 12 5a 67 8f db ea 7f 1a 78 2d 47 2b 99 96 cc 64 b6 f8 5f 20 f7 d5 b6 16 ce 13 8c c9 38 74 cc e0 9c 78 83 23 09
                                                                                                                                                                                                                                                    Data Ascii: 4`gZ3G5tVg33es6&omJ"cl%m5DNmL3YG$l}'cn&RgR?~Ke+w-_=8cL_dj+#O11^Is[8~2X"}.fu7xZgx-G+d_ 8tx#
                                                                                                                                                                                                                                                    2025-01-12 23:15:20 UTC4096INData Raw: 32 bf ad 9e 87 db eb dc 7d 74 fc 3e fa 9f d2 7b bf 27 7b ea 1e cf 5f 2f 77 d3 c8 39 ff 00 e4 dd 7d dd 75 a7 b1 af a7 69 b7 69 fd 97 77 4f fc df d8 3d bb fc ff 00 f2 1f 96 f6 bb 7c af e6 fb 7f 85 fc c2 9e ce ef b7 b1 f9 76 fd 3f 47 cc 6b fe 9b e2 64 3b 59 6a fc 1b 4f 62 15 f8 36 bc c7 e0 e3 b8 f5 7a de 91 e8 d0 d9 69 a7 26 d8 4a 32 5c db 4b 17 5a 6d bf 4b b1 9a b4 91 ad 66 44 49 4a 52 da 09 0d 21 08 4f 41 8d 8d 46 25 31 46 3a c2 d7 1f 67 c6 7e 33 3f a7 fd 1e 87 88 f9 07 90 f2 fe 51 c9 bf 2f cd dc f7 e7 3c 44 6a d3 33 0a b1 f7 51 62 75 d1 57 e1 1f 6e ad 33 2d 33 33 5f 8c e4 28 00 00 1c 2b 28 28 b3 ae 9f 5a eb f3 62 b7 61 0a 54 17 24 d6 cc 91 5d 63 1d 12 d8 71 85 bf 02 c2 23 8d 4b 83 35 94 b9 da 69 e6 94 97 1a 59 12 92 64 64 46 00 b0 16 38 f5 c9 1c be f2 36
                                                                                                                                                                                                                                                    Data Ascii: 2}t>{'{_/w9}uiiwO=|v?Gkd;YjOb6zi&J2\KZmKfDIJR!OAF%1F:g~3?Q/<Dj3QbuWn3-33_(+((ZbaT$]cq#K5iYddF86
                                                                                                                                                                                                                                                    2025-01-12 23:15:20 UTC4096INData Raw: ff 00 64 8f f5 00 01 f5 9e 6f eb 3b 7f b2 47 fa 80 00 fa cf 37 f5 9d bf d9 23 fd 40 00 7d 67 9b fa ce df ec 91 fe a0 00 3e b3 cd fd 67 6f f6 48 ff 00 50 00 1f 59 e6 fe b3 b7 fb 24 7f a8 00 0f ac f3 7f 59 db fd 92 3f d4 00 07 d6 79 bf ac ed fe c9 1f ea 00 03 eb 3c df d6 76 ff 00 64 8f f5 00 01 f5 9e 6f eb 3b 7f b2 47 fa 80 00 fa cf 37 f5 9d bf d9 23 fd 40 00 7d 67 9b fa ce df ec 91 fe a0 00 3e b3 cd fd 67 6f f6 48 ff 00 50 00 1f 59 e6 fe b3 b7 fb 24 7f a8 00 0f ac f3 7f 59 db fd 92 3f d4 00 07 d6 79 bf ac ed fe c9 1f ea 00 03 eb 3c df d6 76 ff 00 64 8f f5 00 01 f5 9e 6f eb 3b 7f b2 47 fa 80 00 fa cf 37 f5 9d bf d9 23 fd 40 00 7d 67 9b fa ce df ec 91 fe a0 00 3e b3 cd fd 67 6f f6 48 ff 00 50 00 1f 59 e6 fe b3 b7 fb 24 7f a8 00 0f ac f3 7f 59 db fd 92 3f d4
                                                                                                                                                                                                                                                    Data Ascii: do;G7#@}g>goHPY$Y?y<vdo;G7#@}g>goHPY$Y?y<vdo;G7#@}g>goHPY$Y?
                                                                                                                                                                                                                                                    2025-01-12 23:15:20 UTC4096INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    2025-01-12 23:15:20 UTC4096INData Raw: eb 2c ad 88 d5 9b 07 5d db 4b 6c d6 dc 2c 82 b2 34 a9 b0 e4 c3 90 68 5f a3 4f 86 fc 88 52 49 27 d9 73 b4 4a 42 40 d7 ef c6 77 ed 06 ff 00 8b 9e c7 e5 3f 87 87 f8 a3 fd 71 f5 86 b8 99 82 fe 17 ff 00 0f 7f 57 bb af c2 36 10 95 fa d7 f0 7f f8 16 bc ef 3d 4d eb 7e 9d c7 ae d3 e9 1d df f2 46 bb 5e e4 0d 3f bc 2f b9 e9 ff 00 66 e7 2c f1 ce 51 7e 0a 7f 0c de a0 c4 f2 ec 63 ea 37 d7 9f c1 df a5 fd 6a 82 d4 2f 4e fa cd f5 3b 3a ee 3d 03 ba ed 77 5e af 5f 7b d7 a7 6d 1e 70 06 fa 9e 11 be 3f 7f f6 a7 ef ec c3 46 ff 00 8a 6f e0 27 ea a6 ba 9b 9f 7d 68 fc 3b fe 13 fd 3f d0 ed ab 6a fd 53 ea 4f c0 d6 bc f4 5e f3 d6 1d e7 7f e9 6e 74 ec 76 7b b3 eb d4 80 b6 2e 51 fd a8 9f f1 6b e6 86 cb e2 1f f8 8d fd 74 fc 1d ed 98 da bb f0 85 fe 33 1f 57 3d 71 e9 12 ab 63 7a f3 ea 9f
                                                                                                                                                                                                                                                    Data Ascii: ,]Kl,4h_ORI'sJB@w?qW6=M~F^?/f,Q~c7j/N;:=w^_{mp?Fo'}h;?jSO^ntv{.Qkt3W=qcz
                                                                                                                                                                                                                                                    2025-01-12 23:15:20 UTC4096INData Raw: b2 c1 b2 24 9b aa 5b 26 a2 ed 34 00 cf 57 da ec ff 00 90 76 92 ff 00 a4 75 57 f8 13 95 80 35 58 f0 54 f0 8c bc f1 4d dd f7 f0 b2 7c 8a d7 03 e3 ce a6 62 ba c7 6b 65 d4 4d 45 5e 4b 69 2e d1 4e fa 97 08 c4 57 3d 89 55 d1 2e 6d 91 19 c7 5e 96 fb 4f b7 0e 33 7d ae e9 c5 ad 04 40 6f 01 6d f6 6a 7c 20 ec b5 ba f0 08 9c 74 be a4 b2 ee 1d f4 7d 99 5b b8 76 c3 9b 12 35 93 91 8e 37 ad bd 32 cf 2f b0 c6 a5 b8 83 3e d9 43 7e ad ca c2 70 ba 94 62 30 06 86 be 25 9c 19 da 5e 0f 9c df 83 85 61 bb 02 fe 54 6a 65 d1 ed 9d 01 b7 62 21 34 b9 1c 8a 86 ac 5c 55 73 f3 0a 17 66 2b 39 2e 37 6b 05 51 a6 13 24 51 de 32 25 92 12 87 4d a4 81 f4 8f e2 07 31 ad 79 25 e1 99 80 72 f9 b8 88 3c c6 e3 8f b7 59 6d dc 16 49 2a 47 d7 cc 47 1f b3 8f 76 d2 10 d9 a5 24 87 ef e9 dc 5a 52 5d 3a 25
                                                                                                                                                                                                                                                    Data Ascii: $[&4WvuW5XTM|bkeME^Ki.NW=U.m^O3}@omj| t}[v572/>C~pb0%^aTjeb!4\Usf+9.7kQ$Q2%M1y%r<YmI*GGv$ZR]:%


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    9192.168.2.54972791.134.10.1824433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:20 UTC351OUTGET /P4LYvWX/fabicon.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ibb.co
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:21 UTC382INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:20 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 1374
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Last-Modified: Mon, 12 Aug 2024 06:16:27 GMT
                                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2025-01-12 23:15:21 UTC1374INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 18 08 06 00 00 00 1c 62 16 32 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRb2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    10192.168.2.549756185.27.134.2284433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:28 UTC641OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: teqdjfjre.42web.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:28 UTC201INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:28 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 830
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    2025-01-12 23:15:28 UTC830INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 61 65 73 2e 6a 73 22 20 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 66 75 6e 63 74 69 6f 6e 20 74 6f 4e 75 6d 62 65 72 73 28 64 29 7b 76 61 72 20 65 3d 5b 5d 3b 64 2e 72 65 70 6c 61 63 65 28 2f 28 2e 2e 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 65 2e 70 75 73 68 28 70 61 72 73 65 49 6e 74 28 64 2c 31 36 29 29 7d 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 74 6f 48 65 78 28 29 7b 66 6f 72 28 76 61 72 20 64 3d 5b 5d 2c 64 3d 31 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 41 72 72 61 79 3f
                                                                                                                                                                                                                                                    Data Ascii: <html><body><script type="text/javascript" src="/aes.js" ></script><script>function toNumbers(d){var e=[];d.replace(/(..)/g,function(d){e.push(parseInt(d,16))});return e}function toHex(){for(var d=[],d=1==arguments.length&&arguments[0].constructor==Array?


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    11192.168.2.549757185.27.134.2284433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:29 UTC527OUTGET /aes.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: teqdjfjre.42web.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://teqdjfjre.42web.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:29 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:29 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Content-Length: 13733
                                                                                                                                                                                                                                                    Last-Modified: Sun, 15 Oct 2023 17:08:27 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    ETag: "652c1c8b-35a5"
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2025-01-12 23:15:29 UTC2158INData Raw: 76 61 72 20 73 6c 6f 77 41 45 53 3d 7b 61 65 73 3a 7b 6b 65 79 53 69 7a 65 3a 7b 53 49 5a 45 5f 31 32 38 3a 31 36 2c 53 49 5a 45 5f 31 39 32 3a 32 34 2c 53 49 5a 45 5f 32 35 36 3a 33 32 7d 2c 73 62 6f 78 3a 5b 39 39 2c 31 32 34 2c 31 31 39 2c 31 32 33 2c 32 34 32 2c 31 30 37 2c 31 31 31 2c 31 39 37 2c 34 38 2c 31 2c 31 30 33 2c 34 33 2c 32 35 34 2c 32 31 35 2c 31 37 31 2c 31 31 38 2c 32 30 32 2c 31 33 30 2c 32 30 31 2c 31 32 35 2c 32 35 30 2c 38 39 2c 37 31 2c 32 34 30 2c 31 37 33 2c 32 31 32 2c 31 36 32 2c 31 37 35 2c 31 35 36 2c 31 36 34 2c 31 31 34 2c 31 39 32 2c 31 38 33 2c 32 35 33 2c 31 34 37 2c 33 38 2c 35 34 2c 36 33 2c 32 34 37 2c 32 30 34 2c 35 32 2c 31 36 35 2c 32 32 39 2c 32 34 31 2c 31 31 33 2c 32 31 36 2c 34 39 2c 32 31 2c 34 2c 31 39 39 2c
                                                                                                                                                                                                                                                    Data Ascii: var slowAES={aes:{keySize:{SIZE_128:16,SIZE_192:24,SIZE_256:32},sbox:[99,124,119,123,242,107,111,197,48,1,103,43,254,215,171,118,202,130,201,125,250,89,71,240,173,212,162,175,156,164,114,192,183,253,147,38,54,63,247,204,52,165,229,241,113,216,49,21,4,199,
                                                                                                                                                                                                                                                    2025-01-12 23:15:29 UTC2400INData Raw: 2c 32 33 32 2c 32 30 33 2c 31 34 31 2c 31 2c 32 2c 34 2c 38 2c 31 36 2c 33 32 2c 36 34 2c 31 32 38 2c 32 37 2c 35 34 2c 31 30 38 2c 32 31 36 2c 31 37 31 2c 37 37 2c 31 35 34 2c 34 37 2c 39 34 2c 31 38 38 2c 39 39 2c 31 39 38 2c 31 35 31 2c 35 33 2c 31 30 36 2c 32 31 32 2c 31 37 39 2c 31 32 35 2c 32 35 30 2c 32 33 39 2c 31 39 37 2c 31 34 35 2c 35 37 2c 31 31 34 2c 32 32 38 2c 32 31 31 2c 31 38 39 2c 39 37 2c 31 39 34 2c 31 35 39 2c 33 37 2c 37 34 2c 31 34 38 2c 35 31 2c 31 30 32 2c 32 30 34 2c 31 33 31 2c 32 39 2c 35 38 2c 31 31 36 2c 32 33 32 2c 32 30 33 2c 31 34 31 2c 31 2c 32 2c 34 2c 38 2c 31 36 2c 33 32 2c 36 34 2c 31 32 38 2c 32 37 2c 35 34 2c 31 30 38 2c 32 31 36 2c 31 37 31 2c 37 37 2c 31 35 34 2c 34 37 2c 39 34 2c 31 38 38 2c 39 39 2c 31 39 38 2c
                                                                                                                                                                                                                                                    Data Ascii: ,232,203,141,1,2,4,8,16,32,64,128,27,54,108,216,171,77,154,47,94,188,99,198,151,53,106,212,179,125,250,239,197,145,57,114,228,211,189,97,194,159,37,74,148,51,102,204,131,29,58,116,232,203,141,1,2,4,8,16,32,64,128,27,54,108,216,171,77,154,47,94,188,99,198,
                                                                                                                                                                                                                                                    2025-01-12 23:15:29 UTC2400INData Raw: 37 39 2c 37 36 2c 37 33 2c 37 34 2c 31 30 37 2c 31 30 34 2c 31 30 39 2c 31 31 30 2c 31 30 33 2c 31 30 30 2c 39 37 2c 39 38 2c 31 31 35 2c 31 31 32 2c 31 31 37 2c 31 31 38 2c 31 32 37 2c 31 32 34 2c 31 32 31 2c 31 32 32 2c 35 39 2c 35 36 2c 36 31 2c 36 32 2c 35 35 2c 35 32 2c 34 39 2c 35 30 2c 33 35 2c 33 32 2c 33 37 2c 33 38 2c 34 37 2c 34 34 2c 34 31 2c 34 32 2c 31 31 2c 38 2c 31 33 2c 31 34 2c 37 2c 34 2c 31 2c 32 2c 31 39 2c 31 36 2c 32 31 2c 32 32 2c 33 31 2c 32 38 2c 32 35 2c 32 36 5d 2c 47 39 58 3a 5b 30 2c 39 2c 31 38 2c 32 37 2c 33 36 2c 34 35 2c 35 34 2c 36 33 2c 37 32 2c 36 35 2c 39 30 2c 38 33 2c 31 30 38 2c 31 30 31 2c 31 32 36 2c 31 31 39 2c 31 34 34 2c 31 35 33 2c 31 33 30 2c 31 33 39 2c 31 38 30 2c 31 38 39 2c 31 36 36 2c 31 37 35 2c 32 31
                                                                                                                                                                                                                                                    Data Ascii: 79,76,73,74,107,104,109,110,103,100,97,98,115,112,117,118,127,124,121,122,59,56,61,62,55,52,49,50,35,32,37,38,47,44,41,42,11,8,13,14,7,4,1,2,19,16,21,22,31,28,25,26],G9X:[0,9,18,27,36,45,54,63,72,65,90,83,108,101,126,119,144,153,130,139,180,189,166,175,21
                                                                                                                                                                                                                                                    2025-01-12 23:15:29 UTC2400INData Raw: 39 2c 31 33 38 2c 31 33 35 2c 31 34 34 2c 31 35 37 2c 36 2c 31 31 2c 32 38 2c 31 37 2c 35 30 2c 36 33 2c 34 30 2c 33 37 2c 31 31 30 2c 39 39 2c 31 31 36 2c 31 32 31 2c 39 30 2c 38 37 2c 36 34 2c 37 37 2c 32 31 38 2c 32 31 35 2c 31 39 32 2c 32 30 35 2c 32 33 38 2c 32 32 37 2c 32 34 34 2c 32 34 39 2c 31 37 38 2c 31 39 31 2c 31 36 38 2c 31 36 35 2c 31 33 34 2c 31 33 39 2c 31 35 36 2c 31 34 35 2c 31 30 2c 37 2c 31 36 2c 32 39 2c 36 32 2c 35 31 2c 33 36 2c 34 31 2c 39 38 2c 31 31 31 2c 31 32 30 2c 31 31 37 2c 38 36 2c 39 31 2c 37 36 2c 36 35 2c 39 37 2c 31 30 38 2c 31 32 33 2c 31 31 38 2c 38 35 2c 38 38 2c 37 39 2c 36 36 2c 39 2c 34 2c 31 39 2c 33 30 2c 36 31 2c 34 38 2c 33 39 2c 34 32 2c 31 37 37 2c 31 38 38 2c 31 37 31 2c 31 36 36 2c 31 33 33 2c 31 33 36 2c
                                                                                                                                                                                                                                                    Data Ascii: 9,138,135,144,157,6,11,28,17,50,63,40,37,110,99,116,121,90,87,64,77,218,215,192,205,238,227,244,249,178,191,168,165,134,139,156,145,10,7,16,29,62,51,36,41,98,111,120,117,86,91,76,65,97,108,123,118,85,88,79,66,9,4,19,30,61,48,39,42,177,188,171,166,133,136,
                                                                                                                                                                                                                                                    2025-01-12 23:15:29 UTC2400INData Raw: 6e 20 69 7d 2c 67 61 6c 6f 69 73 5f 6d 75 6c 74 69 70 6c 69 63 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 30 3b 6f 3c 38 3b 6f 2b 2b 29 7b 31 3d 3d 28 31 26 74 29 26 26 28 72 5e 3d 69 29 2c 32 35 36 3c 72 26 26 28 72 5e 3d 32 35 36 29 3b 76 61 72 20 6e 3d 31 32 38 26 69 3b 32 35 36 3c 28 69 3c 3c 3d 31 29 26 26 28 69 5e 3d 32 35 36 29 2c 31 32 38 3d 3d 6e 26 26 28 69 5e 3d 32 37 29 2c 32 35 36 3c 69 26 26 28 69 5e 3d 32 35 36 29 2c 32 35 36 3c 28 74 3e 3e 3d 31 29 26 26 28 74 5e 3d 32 35 36 29 7d 72 65 74 75 72 6e 20 72 7d 2c 6d 69 78 43 6f 6c 75 6d 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 6f 3d 30 3b 6f 3c 34 3b 6f 2b 2b 29 7b 66 6f 72 28 76 61 72
                                                                                                                                                                                                                                                    Data Ascii: n i},galois_multiplication:function(i,t){for(var r=0,o=0;o<8;o++){1==(1&t)&&(r^=i),256<r&&(r^=256);var n=128&i;256<(i<<=1)&&(i^=256),128==n&&(i^=27),256<i&&(i^=256),256<(t>>=1)&&(t^=256)}return r},mixColumns:function(i,t){for(var r=[],o=0;o<4;o++){for(var
                                                                                                                                                                                                                                                    2025-01-12 23:15:29 UTC1975INData Raw: 72 20 75 3d 30 3b 75 3c 34 3b 75 2b 2b 29 6f 5b 34 2a 68 2b 75 5d 3d 6e 5b 68 2b 34 2a 75 5d 3b 72 65 74 75 72 6e 20 6f 7d 7d 2c 6d 6f 64 65 4f 66 4f 70 65 72 61 74 69 6f 6e 3a 7b 4f 46 42 3a 30 2c 43 46 42 3a 31 2c 43 42 43 3a 32 7d 2c 67 65 74 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 74 2c 72 2c 6f 29 7b 72 65 74 75 72 6e 20 31 36 3c 72 2d 74 26 26 28 72 3d 74 2b 31 36 29 2c 69 2e 73 6c 69 63 65 28 74 2c 72 29 7d 2c 65 6e 63 72 79 70 74 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 74 2c 72 2c 6f 29 7b 76 61 72 20 6e 3d 72 2e 6c 65 6e 67 74 68 3b 69 66 28 6f 2e 6c 65 6e 67 74 68 25 31 36 29 74 68 72 6f 77 22 69 76 20 6c 65 6e 67 74 68 20 6d 75 73 74 20 62 65 20 31 32 38 20 62 69 74 73 2e 22 3b 76 61 72 20 73 2c 65 3d 5b 5d 2c 61 3d 5b 5d 2c 68 3d 5b 5d
                                                                                                                                                                                                                                                    Data Ascii: r u=0;u<4;u++)o[4*h+u]=n[h+4*u];return o}},modeOfOperation:{OFB:0,CFB:1,CBC:2},getBlock:function(i,t,r,o){return 16<r-t&&(r=t+16),i.slice(t,r)},encrypt:function(i,t,r,o){var n=r.length;if(o.length%16)throw"iv length must be 128 bits.";var s,e=[],a=[],h=[]


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    12192.168.2.549768185.27.134.2284433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:30 UTC739OUTGET /?i=1 HTTP/1.1
                                                                                                                                                                                                                                                    Host: teqdjfjre.42web.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                    Referer: https://teqdjfjre.42web.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __test=a28c05d7ad26cd56d9015cd9002788a7
                                                                                                                                                                                                                                                    2025-01-12 23:15:31 UTC351INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:30 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 1163536
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 15:16:21 GMT
                                                                                                                                                                                                                                                    ETag: "11c110-62b4775eb5751"
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                                                                                                                                                                                    Expires: Tue, 11 Feb 2025 23:15:30 GMT
                                                                                                                                                                                                                                                    2025-01-12 23:15:31 UTC2049INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 43 6f 6e 6e 65 63 74 20 26 61 6d 70 3b 20 46 69 6e 64 20 59 6f 75 72 20 54 72 65 7a 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 09 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2d 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><head><title>Connect &amp; Find Your Trezor</title><meta charset="UTF-8"> <link rel="icon" href="images/favicon-n.png" type="image/x-icon"/><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesh
                                                                                                                                                                                                                                                    2025-01-12 23:15:31 UTC2400INData Raw: 32 33 66 66 66 25 37 44 25 35 42 74 61 62 69 6e 64 65 78 3d 25 32 32 2d 31 25 32 32 25 35 44 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 25 37 42 6f 75 74 6c 69 6e 65 3a 30 21 69 6d 70 6f 72 74 61 6e 74 25 37 44 68 72 25 37 42 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 25 37 44 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 25 37 42 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 25 37 44 70 25 37 42 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 25 37 44 61 62 62 72 25 35 42 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74
                                                                                                                                                                                                                                                    Data Ascii: 23fff%7D%5Btabindex=%22-1%22%5D:focus:not(:focus-visible)%7Boutline:0!important%7Dhr%7Bbox-sizing:content-box;height:0;overflow:visible%7Dh1,h2,h3,h4,h5,h6%7Bmargin-top:0;margin-bottom:.5rem%7Dp%7Bmargin-top:0;margin-bottom:1rem%7Dabbr%5Bdata-original-tit
                                                                                                                                                                                                                                                    2025-01-12 23:15:31 UTC2400INData Raw: 65 3d 72 65 73 65 74 25 35 44 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 25 35 42 74 79 70 65 3d 73 75 62 6d 69 74 25 35 44 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 25 37 42 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 25 37 44 69 6e 70 75 74 25 35 42 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 25 35 44 2c 69 6e 70 75 74 25 35 42 74 79 70 65 3d 72 61 64 69 6f 25 35 44 25 37 42 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 25 37 44 74 65 78 74 61 72 65 61 25 37 42 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 72 65 73 69 7a 65 3a 76 65 72 74 69 63 61 6c 25 37 44 66 69 65 6c 64 73 65
                                                                                                                                                                                                                                                    Data Ascii: e=reset%5D::-moz-focus-inner,%5Btype=submit%5D::-moz-focus-inner,button::-moz-focus-inner%7Bpadding:0;border-style:none%7Dinput%5Btype=checkbox%5D,input%5Btype=radio%5D%7Bbox-sizing:border-box;padding:0%7Dtextarea%7Boverflow:auto;resize:vertical%7Dfieldse
                                                                                                                                                                                                                                                    2025-01-12 23:15:31 UTC2400INData Raw: 65 69 67 68 74 3a 31 25 37 44 2e 66 69 67 75 72 65 2d 63 61 70 74 69 6f 6e 25 37 42 66 6f 6e 74 2d 73 69 7a 65 3a 39 30 25 32 35 3b 63 6f 6c 6f 72 3a 25 32 33 36 63 37 35 37 64 25 37 44 63 6f 64 65 25 37 42 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 32 35 3b 63 6f 6c 6f 72 3a 25 32 33 65 38 33 65 38 63 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 25 37 44 61 25 33 45 63 6f 64 65 25 37 42 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 25 37 44 6b 62 64 25 37 42 70 61 64 64 69 6e 67 3a 2e 32 72 65 6d 25 32 30 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 32 35 3b 63 6f 6c 6f 72 3a 25 32 33 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 25 32 33 32 31 32 35 32 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32
                                                                                                                                                                                                                                                    Data Ascii: eight:1%7D.figure-caption%7Bfont-size:90%25;color:%236c757d%7Dcode%7Bfont-size:87.5%25;color:%23e83e8c;word-wrap:break-word%7Da%3Ecode%7Bcolor:inherit%7Dkbd%7Bpadding:.2rem%20.4rem;font-size:87.5%25;color:%23fff;background-color:%23212529;border-radius:.2
                                                                                                                                                                                                                                                    2025-01-12 23:15:31 UTC2400INData Raw: 33 33 33 33 25 32 35 25 37 44 2e 72 6f 77 2d 63 6f 6c 73 2d 34 25 33 45 2a 25 37 42 2d 6d 73 2d 66 6c 65 78 3a 30 25 32 30 30 25 32 30 32 35 25 32 35 3b 66 6c 65 78 3a 30 25 32 30 30 25 32 30 32 35 25 32 35 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 32 35 25 37 44 2e 72 6f 77 2d 63 6f 6c 73 2d 35 25 33 45 2a 25 37 42 2d 6d 73 2d 66 6c 65 78 3a 30 25 32 30 30 25 32 30 32 30 25 32 35 3b 66 6c 65 78 3a 30 25 32 30 30 25 32 30 32 30 25 32 35 3b 6d 61 78 2d 77 69 64 74 68 3a 32 30 25 32 35 25 37 44 2e 72 6f 77 2d 63 6f 6c 73 2d 36 25 33 45 2a 25 37 42 2d 6d 73 2d 66 6c 65 78 3a 30 25 32 30 30 25 32 30 31 36 2e 36 36 36 36 36 37 25 32 35 3b 66 6c 65 78 3a 30 25 32 30 30 25 32 30 31 36 2e 36 36 36 36 36 37 25 32 35 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36
                                                                                                                                                                                                                                                    Data Ascii: 3333%25%7D.row-cols-4%3E*%7B-ms-flex:0%200%2025%25;flex:0%200%2025%25;max-width:25%25%7D.row-cols-5%3E*%7B-ms-flex:0%200%2020%25;flex:0%200%2020%25;max-width:20%25%7D.row-cols-6%3E*%7B-ms-flex:0%200%2016.666667%25;flex:0%200%2016.666667%25;max-width:16.66
                                                                                                                                                                                                                                                    2025-01-12 23:15:31 UTC2400INData Raw: 65 64 2d 73 69 7a 65 3a 30 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 32 35 25 37 44 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 31 25 33 45 2a 25 37 42 2d 6d 73 2d 66 6c 65 78 3a 30 25 32 30 30 25 32 30 31 30 30 25 32 35 3b 66 6c 65 78 3a 30 25 32 30 30 25 32 30 31 30 30 25 32 35 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 32 35 25 37 44 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 32 25 33 45 2a 25 37 42 2d 6d 73 2d 66 6c 65 78 3a 30 25 32 30 30 25 32 30 35 30 25 32 35 3b 66 6c 65 78 3a 30 25 32 30 30 25 32 30 35 30 25 32 35 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 32 35 25 37 44 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 33 25 33
                                                                                                                                                                                                                                                    Data Ascii: ed-size:0;flex-basis:0;-ms-flex-positive:1;flex-grow:1;max-width:100%25%7D.row-cols-sm-1%3E*%7B-ms-flex:0%200%20100%25;flex:0%200%20100%25;max-width:100%25%7D.row-cols-sm-2%3E*%7B-ms-flex:0%200%2050%25;flex:0%200%2050%25;max-width:50%25%7D.row-cols-sm-3%3
                                                                                                                                                                                                                                                    2025-01-12 23:15:31 UTC2400INData Raw: 6d 2d 31 25 37 42 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 25 32 35 25 37 44 2e 6f 66 66 73 65 74 2d 73 6d 2d 32 25 37 42 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 37 25 32 35 25 37 44 2e 6f 66 66 73 65 74 2d 73 6d 2d 33 25 37 42 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 32 35 25 37 44 2e 6f 66 66 73 65 74 2d 73 6d 2d 34 25 37 42 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 25 32 35 25 37 44 2e 6f 66 66 73 65 74 2d 73 6d 2d 35 25 37 42 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 37 25 32 35 25 37 44 2e 6f 66 66 73 65 74 2d 73 6d 2d 36 25 37 42 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 32 35 25 37 44 2e 6f 66 66 73 65 74 2d 73 6d 2d 37 25 37 42 6d 61 72 67 69 6e 2d 6c 65 66 74 3a
                                                                                                                                                                                                                                                    Data Ascii: m-1%7Bmargin-left:8.333333%25%7D.offset-sm-2%7Bmargin-left:16.666667%25%7D.offset-sm-3%7Bmargin-left:25%25%7D.offset-sm-4%7Bmargin-left:33.333333%25%7D.offset-sm-5%7Bmargin-left:41.666667%25%7D.offset-sm-6%7Bmargin-left:50%25%7D.offset-sm-7%7Bmargin-left:
                                                                                                                                                                                                                                                    2025-01-12 23:15:31 UTC2400INData Raw: 2d 32 25 37 42 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 25 37 44 2e 6f 72 64 65 72 2d 6d 64 2d 33 25 37 42 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65 72 3a 33 25 37 44 2e 6f 72 64 65 72 2d 6d 64 2d 34 25 37 42 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 25 37 44 2e 6f 72 64 65 72 2d 6d 64 2d 35 25 37 42 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 35 3b 6f 72 64 65 72 3a 35 25 37 44 2e 6f 72 64 65 72 2d 6d 64 2d 36 25 37 42 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 36 3b 6f 72 64 65 72 3a 36 25 37 44 2e 6f 72 64 65 72 2d 6d 64 2d 37 25 37 42 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 37 3b 6f 72 64 65 72 3a 37 25 37 44 2e 6f 72 64 65 72 2d 6d 64 2d 38 25 37 42 2d 6d 73 2d
                                                                                                                                                                                                                                                    Data Ascii: -2%7B-ms-flex-order:2;order:2%7D.order-md-3%7B-ms-flex-order:3;order:3%7D.order-md-4%7B-ms-flex-order:4;order:4%7D.order-md-5%7B-ms-flex-order:5;order:5%7D.order-md-6%7B-ms-flex-order:6;order:6%7D.order-md-7%7B-ms-flex-order:7;order:7%7D.order-md-8%7B-ms-
                                                                                                                                                                                                                                                    2025-01-12 23:15:31 UTC2400INData Raw: 37 35 25 32 35 3b 66 6c 65 78 3a 30 25 32 30 30 25 32 30 37 35 25 32 35 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 32 35 25 37 44 2e 63 6f 6c 2d 6c 67 2d 31 30 25 37 42 2d 6d 73 2d 66 6c 65 78 3a 30 25 32 30 30 25 32 30 38 33 2e 33 33 33 33 33 33 25 32 35 3b 66 6c 65 78 3a 30 25 32 30 30 25 32 30 38 33 2e 33 33 33 33 33 33 25 32 35 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 32 35 25 37 44 2e 63 6f 6c 2d 6c 67 2d 31 31 25 37 42 2d 6d 73 2d 66 6c 65 78 3a 30 25 32 30 30 25 32 30 39 31 2e 36 36 36 36 36 37 25 32 35 3b 66 6c 65 78 3a 30 25 32 30 30 25 32 30 39 31 2e 36 36 36 36 36 37 25 32 35 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 32 35 25 37 44 2e 63 6f 6c 2d 6c 67 2d 31 32 25 37 42 2d 6d 73 2d 66 6c 65 78 3a 30 25
                                                                                                                                                                                                                                                    Data Ascii: 75%25;flex:0%200%2075%25;max-width:75%25%7D.col-lg-10%7B-ms-flex:0%200%2083.333333%25;flex:0%200%2083.333333%25;max-width:83.333333%25%7D.col-lg-11%7B-ms-flex:0%200%2091.666667%25;flex:0%200%2091.666667%25;max-width:91.666667%25%7D.col-lg-12%7B-ms-flex:0%
                                                                                                                                                                                                                                                    2025-01-12 23:15:31 UTC2400INData Raw: 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 32 35 25 37 44 2e 63 6f 6c 2d 78 6c 2d 34 25 37 42 2d 6d 73 2d 66 6c 65 78 3a 30 25 32 30 30 25 32 30 33 33 2e 33 33 33 33 33 33 25 32 35 3b 66 6c 65 78 3a 30 25 32 30 30 25 32 30 33 33 2e 33 33 33 33 33 33 25 32 35 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 32 35 25 37 44 2e 63 6f 6c 2d 78 6c 2d 35 25 37 42 2d 6d 73 2d 66 6c 65 78 3a 30 25 32 30 30 25 32 30 34 31 2e 36 36 36 36 36 37 25 32 35 3b 66 6c 65 78 3a 30 25 32 30 30 25 32 30 34 31 2e 36 36 36 36 36 37 25 32 35 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 32 35 25 37 44 2e 63 6f 6c 2d 78 6c 2d 36 25 37 42 2d 6d 73 2d 66 6c 65 78 3a 30 25 32 30 30 25 32 30 35 30 25 32 35 3b 66 6c 65 78 3a 30 25 32 30 30 25 32 30 35 30
                                                                                                                                                                                                                                                    Data Ascii: ;max-width:25%25%7D.col-xl-4%7B-ms-flex:0%200%2033.333333%25;flex:0%200%2033.333333%25;max-width:33.333333%25%7D.col-xl-5%7B-ms-flex:0%200%2041.666667%25;flex:0%200%2041.666667%25;max-width:41.666667%25%7D.col-xl-6%7B-ms-flex:0%200%2050%25;flex:0%200%2050


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    13192.168.2.549770185.27.134.2284433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:30 UTC397OUTGET /aes.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: teqdjfjre.42web.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __test=a28c05d7ad26cd56d9015cd9002788a7
                                                                                                                                                                                                                                                    2025-01-12 23:15:30 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:30 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Content-Length: 13733
                                                                                                                                                                                                                                                    Last-Modified: Sun, 15 Oct 2023 17:08:27 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    ETag: "652c1c8b-35a5"
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2025-01-12 23:15:30 UTC2158INData Raw: 76 61 72 20 73 6c 6f 77 41 45 53 3d 7b 61 65 73 3a 7b 6b 65 79 53 69 7a 65 3a 7b 53 49 5a 45 5f 31 32 38 3a 31 36 2c 53 49 5a 45 5f 31 39 32 3a 32 34 2c 53 49 5a 45 5f 32 35 36 3a 33 32 7d 2c 73 62 6f 78 3a 5b 39 39 2c 31 32 34 2c 31 31 39 2c 31 32 33 2c 32 34 32 2c 31 30 37 2c 31 31 31 2c 31 39 37 2c 34 38 2c 31 2c 31 30 33 2c 34 33 2c 32 35 34 2c 32 31 35 2c 31 37 31 2c 31 31 38 2c 32 30 32 2c 31 33 30 2c 32 30 31 2c 31 32 35 2c 32 35 30 2c 38 39 2c 37 31 2c 32 34 30 2c 31 37 33 2c 32 31 32 2c 31 36 32 2c 31 37 35 2c 31 35 36 2c 31 36 34 2c 31 31 34 2c 31 39 32 2c 31 38 33 2c 32 35 33 2c 31 34 37 2c 33 38 2c 35 34 2c 36 33 2c 32 34 37 2c 32 30 34 2c 35 32 2c 31 36 35 2c 32 32 39 2c 32 34 31 2c 31 31 33 2c 32 31 36 2c 34 39 2c 32 31 2c 34 2c 31 39 39 2c
                                                                                                                                                                                                                                                    Data Ascii: var slowAES={aes:{keySize:{SIZE_128:16,SIZE_192:24,SIZE_256:32},sbox:[99,124,119,123,242,107,111,197,48,1,103,43,254,215,171,118,202,130,201,125,250,89,71,240,173,212,162,175,156,164,114,192,183,253,147,38,54,63,247,204,52,165,229,241,113,216,49,21,4,199,
                                                                                                                                                                                                                                                    2025-01-12 23:15:30 UTC2400INData Raw: 2c 32 33 32 2c 32 30 33 2c 31 34 31 2c 31 2c 32 2c 34 2c 38 2c 31 36 2c 33 32 2c 36 34 2c 31 32 38 2c 32 37 2c 35 34 2c 31 30 38 2c 32 31 36 2c 31 37 31 2c 37 37 2c 31 35 34 2c 34 37 2c 39 34 2c 31 38 38 2c 39 39 2c 31 39 38 2c 31 35 31 2c 35 33 2c 31 30 36 2c 32 31 32 2c 31 37 39 2c 31 32 35 2c 32 35 30 2c 32 33 39 2c 31 39 37 2c 31 34 35 2c 35 37 2c 31 31 34 2c 32 32 38 2c 32 31 31 2c 31 38 39 2c 39 37 2c 31 39 34 2c 31 35 39 2c 33 37 2c 37 34 2c 31 34 38 2c 35 31 2c 31 30 32 2c 32 30 34 2c 31 33 31 2c 32 39 2c 35 38 2c 31 31 36 2c 32 33 32 2c 32 30 33 2c 31 34 31 2c 31 2c 32 2c 34 2c 38 2c 31 36 2c 33 32 2c 36 34 2c 31 32 38 2c 32 37 2c 35 34 2c 31 30 38 2c 32 31 36 2c 31 37 31 2c 37 37 2c 31 35 34 2c 34 37 2c 39 34 2c 31 38 38 2c 39 39 2c 31 39 38 2c
                                                                                                                                                                                                                                                    Data Ascii: ,232,203,141,1,2,4,8,16,32,64,128,27,54,108,216,171,77,154,47,94,188,99,198,151,53,106,212,179,125,250,239,197,145,57,114,228,211,189,97,194,159,37,74,148,51,102,204,131,29,58,116,232,203,141,1,2,4,8,16,32,64,128,27,54,108,216,171,77,154,47,94,188,99,198,
                                                                                                                                                                                                                                                    2025-01-12 23:15:30 UTC2400INData Raw: 37 39 2c 37 36 2c 37 33 2c 37 34 2c 31 30 37 2c 31 30 34 2c 31 30 39 2c 31 31 30 2c 31 30 33 2c 31 30 30 2c 39 37 2c 39 38 2c 31 31 35 2c 31 31 32 2c 31 31 37 2c 31 31 38 2c 31 32 37 2c 31 32 34 2c 31 32 31 2c 31 32 32 2c 35 39 2c 35 36 2c 36 31 2c 36 32 2c 35 35 2c 35 32 2c 34 39 2c 35 30 2c 33 35 2c 33 32 2c 33 37 2c 33 38 2c 34 37 2c 34 34 2c 34 31 2c 34 32 2c 31 31 2c 38 2c 31 33 2c 31 34 2c 37 2c 34 2c 31 2c 32 2c 31 39 2c 31 36 2c 32 31 2c 32 32 2c 33 31 2c 32 38 2c 32 35 2c 32 36 5d 2c 47 39 58 3a 5b 30 2c 39 2c 31 38 2c 32 37 2c 33 36 2c 34 35 2c 35 34 2c 36 33 2c 37 32 2c 36 35 2c 39 30 2c 38 33 2c 31 30 38 2c 31 30 31 2c 31 32 36 2c 31 31 39 2c 31 34 34 2c 31 35 33 2c 31 33 30 2c 31 33 39 2c 31 38 30 2c 31 38 39 2c 31 36 36 2c 31 37 35 2c 32 31
                                                                                                                                                                                                                                                    Data Ascii: 79,76,73,74,107,104,109,110,103,100,97,98,115,112,117,118,127,124,121,122,59,56,61,62,55,52,49,50,35,32,37,38,47,44,41,42,11,8,13,14,7,4,1,2,19,16,21,22,31,28,25,26],G9X:[0,9,18,27,36,45,54,63,72,65,90,83,108,101,126,119,144,153,130,139,180,189,166,175,21
                                                                                                                                                                                                                                                    2025-01-12 23:15:30 UTC2400INData Raw: 39 2c 31 33 38 2c 31 33 35 2c 31 34 34 2c 31 35 37 2c 36 2c 31 31 2c 32 38 2c 31 37 2c 35 30 2c 36 33 2c 34 30 2c 33 37 2c 31 31 30 2c 39 39 2c 31 31 36 2c 31 32 31 2c 39 30 2c 38 37 2c 36 34 2c 37 37 2c 32 31 38 2c 32 31 35 2c 31 39 32 2c 32 30 35 2c 32 33 38 2c 32 32 37 2c 32 34 34 2c 32 34 39 2c 31 37 38 2c 31 39 31 2c 31 36 38 2c 31 36 35 2c 31 33 34 2c 31 33 39 2c 31 35 36 2c 31 34 35 2c 31 30 2c 37 2c 31 36 2c 32 39 2c 36 32 2c 35 31 2c 33 36 2c 34 31 2c 39 38 2c 31 31 31 2c 31 32 30 2c 31 31 37 2c 38 36 2c 39 31 2c 37 36 2c 36 35 2c 39 37 2c 31 30 38 2c 31 32 33 2c 31 31 38 2c 38 35 2c 38 38 2c 37 39 2c 36 36 2c 39 2c 34 2c 31 39 2c 33 30 2c 36 31 2c 34 38 2c 33 39 2c 34 32 2c 31 37 37 2c 31 38 38 2c 31 37 31 2c 31 36 36 2c 31 33 33 2c 31 33 36 2c
                                                                                                                                                                                                                                                    Data Ascii: 9,138,135,144,157,6,11,28,17,50,63,40,37,110,99,116,121,90,87,64,77,218,215,192,205,238,227,244,249,178,191,168,165,134,139,156,145,10,7,16,29,62,51,36,41,98,111,120,117,86,91,76,65,97,108,123,118,85,88,79,66,9,4,19,30,61,48,39,42,177,188,171,166,133,136,
                                                                                                                                                                                                                                                    2025-01-12 23:15:30 UTC2400INData Raw: 6e 20 69 7d 2c 67 61 6c 6f 69 73 5f 6d 75 6c 74 69 70 6c 69 63 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 30 3b 6f 3c 38 3b 6f 2b 2b 29 7b 31 3d 3d 28 31 26 74 29 26 26 28 72 5e 3d 69 29 2c 32 35 36 3c 72 26 26 28 72 5e 3d 32 35 36 29 3b 76 61 72 20 6e 3d 31 32 38 26 69 3b 32 35 36 3c 28 69 3c 3c 3d 31 29 26 26 28 69 5e 3d 32 35 36 29 2c 31 32 38 3d 3d 6e 26 26 28 69 5e 3d 32 37 29 2c 32 35 36 3c 69 26 26 28 69 5e 3d 32 35 36 29 2c 32 35 36 3c 28 74 3e 3e 3d 31 29 26 26 28 74 5e 3d 32 35 36 29 7d 72 65 74 75 72 6e 20 72 7d 2c 6d 69 78 43 6f 6c 75 6d 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 6f 3d 30 3b 6f 3c 34 3b 6f 2b 2b 29 7b 66 6f 72 28 76 61 72
                                                                                                                                                                                                                                                    Data Ascii: n i},galois_multiplication:function(i,t){for(var r=0,o=0;o<8;o++){1==(1&t)&&(r^=i),256<r&&(r^=256);var n=128&i;256<(i<<=1)&&(i^=256),128==n&&(i^=27),256<i&&(i^=256),256<(t>>=1)&&(t^=256)}return r},mixColumns:function(i,t){for(var r=[],o=0;o<4;o++){for(var
                                                                                                                                                                                                                                                    2025-01-12 23:15:30 UTC1975INData Raw: 72 20 75 3d 30 3b 75 3c 34 3b 75 2b 2b 29 6f 5b 34 2a 68 2b 75 5d 3d 6e 5b 68 2b 34 2a 75 5d 3b 72 65 74 75 72 6e 20 6f 7d 7d 2c 6d 6f 64 65 4f 66 4f 70 65 72 61 74 69 6f 6e 3a 7b 4f 46 42 3a 30 2c 43 46 42 3a 31 2c 43 42 43 3a 32 7d 2c 67 65 74 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 74 2c 72 2c 6f 29 7b 72 65 74 75 72 6e 20 31 36 3c 72 2d 74 26 26 28 72 3d 74 2b 31 36 29 2c 69 2e 73 6c 69 63 65 28 74 2c 72 29 7d 2c 65 6e 63 72 79 70 74 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 74 2c 72 2c 6f 29 7b 76 61 72 20 6e 3d 72 2e 6c 65 6e 67 74 68 3b 69 66 28 6f 2e 6c 65 6e 67 74 68 25 31 36 29 74 68 72 6f 77 22 69 76 20 6c 65 6e 67 74 68 20 6d 75 73 74 20 62 65 20 31 32 38 20 62 69 74 73 2e 22 3b 76 61 72 20 73 2c 65 3d 5b 5d 2c 61 3d 5b 5d 2c 68 3d 5b 5d
                                                                                                                                                                                                                                                    Data Ascii: r u=0;u<4;u++)o[4*h+u]=n[h+4*u];return o}},modeOfOperation:{OFB:0,CFB:1,CBC:2},getBlock:function(i,t,r,o){return 16<r-t&&(r=t+16),i.slice(t,r)},encrypt:function(i,t,r,o){var n=r.length;if(o.length%16)throw"iv length must be 128 bits.";var s,e=[],a=[],h=[]


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    14192.168.2.549769185.27.134.2284433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:33 UTC654OUTGET /images/favicon-n.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: teqdjfjre.42web.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://teqdjfjre.42web.io/?i=1
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __test=a28c05d7ad26cd56d9015cd9002788a7
                                                                                                                                                                                                                                                    2025-01-12 23:15:33 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:33 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 1448
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 15:16:24 GMT
                                                                                                                                                                                                                                                    ETag: "5a8-62b47761e590a"
                                                                                                                                                                                                                                                    Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                                                                                                                                                                                    Expires: Tue, 11 Feb 2025 23:15:33 GMT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2025-01-12 23:15:33 UTC1448INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 1f 08 06 00 00 00 0c 79 56 cd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRyVtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    15192.168.2.549800185.27.134.2284433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:34 UTC411OUTGET /images/favicon-n.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: teqdjfjre.42web.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __test=a28c05d7ad26cd56d9015cd9002788a7
                                                                                                                                                                                                                                                    2025-01-12 23:15:34 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:34 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 1448
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 15:16:24 GMT
                                                                                                                                                                                                                                                    ETag: "5a8-62b47761e590a"
                                                                                                                                                                                                                                                    Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                                                                                                                                                                                    Expires: Tue, 11 Feb 2025 23:15:34 GMT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2025-01-12 23:15:34 UTC1448INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 1f 08 06 00 00 00 0c 79 56 cd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRyVtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    16192.168.2.549812104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC632OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC512INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:36 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    x-middleware-rewrite: /en
                                                                                                                                                                                                                                                    vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Accept-Encoding
                                                                                                                                                                                                                                                    x-nextjs-cache: HIT
                                                                                                                                                                                                                                                    Cache-Control: s-maxage=31536000, stale-while-revalidate
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 1084
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d976dae74387-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC857INData Raw: 37 64 61 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 5f 5f 76 61 72 69 61 62 6c 65 5f 38 39 30 36 37 30 20 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 38 39 30 36 37 30 20 5f 5f 76 61 72 69 61 62 6c 65 5f 39 32 30 65 37 62 20 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 39 32 30 65 37 62 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69
                                                                                                                                                                                                                                                    Data Ascii: 7da1<!DOCTYPE html><html lang="en" class="__variable_890670 __className_890670 __variable_920e7b __className_920e7b"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/stati
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 33 38 65 64 62 61 61 66 37 33 34 33 34 66 36 30 2e 63 73 73 22 20 64 61 74 61 2d 70 72 65 63 65 64 65 6e 63 65 3d 22 6e 65 78 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 66 65 74 63 68 50 72 69 6f 72 69 74 79 3d 22 6c 6f 77 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 77 65 62 70 61 63 6b 2d 39 39 32 36 30 35 39 35 63 35 34 39 34 30 30 62 2e 6a 73 22 2f 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 66 64 39 64 31 30 35 36 2d 37 38 34 66 64 61 37 36 66 35 39 31 38 62 33 34 2e
                                                                                                                                                                                                                                                    Data Ascii: el="stylesheet" href="/_next/static/css/38edbaaf73434f60.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-99260595c549400b.js"/><script src="/_next/static/chunks/fd9d1056-784fda76f5918b34.
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 37 30 37 39 36 64 35 62 36 62 38 37 64 34 30 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 38 39 36 32 2d 37 66 35 63 32 65 33 30 64 37 33 61 61 32 38 61 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 36 35 33 2d 62 30 64 37 66 37 64 36 32 62 39 30 65 65 61 64 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 34 36 36 36 2d 34 38 32 37 39 32 36 35 63 36 38 64 61 61 36 30 2e 6a 73 22 20 61
                                                                                                                                                                                                                                                    Data Ascii: 70796d5b6b87d40.js" async=""></script><script src="/_next/static/chunks/8962-7f5c2e30d73aa28a.js" async=""></script><script src="/_next/static/chunks/1653-b0d7f7d62b90eead.js" async=""></script><script src="/_next/static/chunks/4666-48279265c68daa60.js" a
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 75 67 69 6e 73 2f 20 68 74 74 70 73 3a 2f 2f 63 2e 73 65 7a 6e 61 6d 2e 63 7a 20 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 61 64 73 2d 74 77 69 74 74 65 72 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 73 67 74 6d 2e 74 72 65 7a 6f 72 2e 69 6f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 64 65 62 75 67 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 64 61 2e 73 75 70 70 6f 72 74 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6e 61 6c 79 74 69 63 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 61 67 65 61 64 2f 20 68 74 74 70 73 3a
                                                                                                                                                                                                                                                    Data Ascii: ugins/ https://c.seznam.cz https://static.ads-twitter.com https://sgtm.trezor.io https://www.googletagmanager.com/debug/ https://www.googletagmanager.com/gtag/ https://*.ada.support https://*.analytics.google.com https://*.g.doubleclick.net/pagead/ https:
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 61 6e 61 6c 79 74 69 63 73 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 74 2e 63 6f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6e 73 74 61 6e 74 62 75 79 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 64 79 65 6e 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 63 2e 73 65 7a 6e 61 6d 2e 63 7a 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 77 77 77
                                                                                                                                                                                                                                                    Data Ascii: www.googletagmanager.com https://analytics.twitter.com https://t.co https://www.gstatic.com/instantbuy/ https://www.gstatic.com/images/ https://*.adyen.com https://www.google.com https://google.com https://c.seznam.cz https://fonts.gstatic.com https://www
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 79 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 68 65 20 73 61 66 65 73 74 20 63 6f 6c 64 20 73 74 6f 72 61 67 65 20 77 61 6c 6c 65 74 73 20 66 6f 72 20 63 72 79 70 74 6f 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 66 69 6e 61 6e 63 69 61 6c 20 69 6e 64 65 70 65 6e 64 65 6e 63 65 2e 20 45 61 73 69 6c 79 20 75 73 65 2c 20 73 74 6f 72 65 2c 20 61 6e 64 20 70 72 6f 74 65 63 74 20 42 69 74 63 6f 69 6e 73 2e 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 6e 69 66 65 73 74 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2f 73 69 74 65 2e 77 65 62 6d 61 6e 69 66 65 73 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 75 73 65 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 2f 3e 3c 6c 69 6e
                                                                                                                                                                                                                                                    Data Ascii: y</title><meta name="description" content="The safest cold storage wallets for crypto security and financial independence. Easily use, store, and protect Bitcoins."/><link rel="manifest" href="/favicon/site.webmanifest" crossorigin="use-credentials"/><lin
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f
                                                                                                                                                                                                                                                    Data Ascii: href="/favicon/favicon.ico"/><link rel="icon" href="/favicon/favicon.ico"/><link rel="apple-touch-icon" href="/favicon/apple-touch-icon.png"/><link rel="icon" href="/favicon/favicon-16x16.png" sizes="16x16" type="image/png"/><link rel="icon" href="/favico
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 38 39 76 33 2e 30 32 34 48 39 2e 32 38 37 56 39 2e 34 36 31 5a 6d 31 33 2e 34 34 20 32 31 2e 32 36 34 2d 38 2e 35 30 32 20 33 2e 39 30 34 2d 38 2e 34 39 39 2d 33 2e 39 30 31 56 31 37 2e 36 35 35 68 31 37 76 31 33 2e 30 37 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 74 72 65 7a 6f 72 2d 6c 6f 67 6f 2d 74 65 78 74 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 64 3d 22 4d 34 30 2e 30 31 39 20 31 32 2e 34 38 35 68 31 37 2e 38 38 36 76 35 2e 31 37 68 2d 36 2e 31 32 37 76 31 36 2e 36 37 38 68 2d 35 2e 37 33 31 56 31 37 2e 36 35 35 68 2d 36 2e 30 32 38 5a 4d 37 38 2e 34 36 20 31 39 2e 38 63 30 2d 34 2e 33 39 2d 33 2e 30 36 34 2d 37 2e 32 31 38 2d 37 2e 36 30 39 2d 37 2e 32 31 38 48 36 30 2e 34 37 34 76 32 31 2e 37 35
                                                                                                                                                                                                                                                    Data Ascii: 89v3.024H9.287V9.461Zm13.44 21.264-8.502 3.904-8.499-3.901V17.655h17v13.07z"></path><path class="trezor-logo-text" fill="currentColor" d="M40.019 12.485h17.886v5.17h-6.127v16.678h-5.731V17.655h-6.028ZM78.46 19.8c0-4.39-3.064-7.218-7.609-7.218H60.474v21.75
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 20 74 61 62 6c 65 74 3a 74 72 61 63 6b 69 6e 67 2d 5b 30 2e 32 35 70 78 5d 20 6c 61 70 74 6f 70 3a 74 65 78 74 2d 5b 31 36 70 78 5d 20 6c 61 70 74 6f 70 3a 6c 65 61 64 69 6e 67 2d 5b 32 30 70 78 5d 20 6c 61 70 74 6f 70 3a 74 72 61 63 6b 69 6e 67 2d 5b 30 2e 32 35 70 78 5d 20 64 65 73 6b 74 6f 70 3a 74 65 78 74 2d 5b 31 36 70 78 5d 20 64 65 73 6b 74 6f 70 3a 6c 65 61 64 69 6e 67 2d 5b 32 30 70 78 5d 20 64 65 73 6b 74 6f 70 3a 74 72 61 63 6b 69 6e 67 2d 5b 30 2e 32 35 70 78 5d 20 72 65 6e 64 65 72 69 6e 67 2d 6c 65 67 69 62 69 6c 69 74 79 20 62 72 65 61 6b 2d 77 6f 72 64 73 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 78 2d 31 20 77 68 69 74 65 73 70 61 63 65 2d 6e 6f 77 72 61 70 20 70 2d 33 20 74 65 78 74 2d 67 72 65 79 37 30 30 20
                                                                                                                                                                                                                                                    Data Ascii: tablet:tracking-[0.25px] laptop:text-[16px] laptop:leading-[20px] laptop:tracking-[0.25px] desktop:text-[16px] desktop:leading-[20px] desktop:tracking-[0.25px] rendering-legibility break-words flex items-center gap-x-1 whitespace-nowrap p-3 text-grey700
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 67 2d 5b 32 30 70 78 5d 20 64 65 73 6b 74 6f 70 3a 74 72 61 63 6b 69 6e 67 2d 5b 30 2e 32 35 70 78 5d 20 72 65 6e 64 65 72 69 6e 67 2d 6c 65 67 69 62 69 6c 69 74 79 20 62 72 65 61 6b 2d 77 6f 72 64 73 20 70 2d 33 20 74 65 78 74 2d 67 72 65 79 37 30 30 20 68 6f 76 65 72 3a 74 65 78 74 2d 67 72 61 79 31 30 30 30 20 6c 61 70 74 6f 70 3a 70 2d 34 22 3e 43 6f 69 6e 73 3c 2f 64 69 76 3e 3c 2f 61 3e 3c 62 75 74 74 6f 6e 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 65 61 72 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 5b 31 36 70 78 5d 20 6c 65 61 64 69 6e 67 2d 5b 32 30 70 78 5d 20 74 72 61 63 6b 69 6e 67 2d 5b 30 2e 32 35 70 78 5d 20 74 61 62 6c 65 74 3a 74 65 78 74 2d 5b 31 36 70 78 5d 20 74 61 62 6c 65 74 3a 6c
                                                                                                                                                                                                                                                    Data Ascii: g-[20px] desktop:tracking-[0.25px] rendering-legibility break-words p-3 text-grey700 hover:text-gray1000 laptop:p-4">Coins</div></a><button data-testid="navigation-learn"><div class="text-[16px] leading-[20px] tracking-[0.25px] tablet:text-[16px] tablet:l


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    17192.168.2.549811104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC570OUTGET /_next/static/media/68ed26f9d69f132e-s.p.woff2 HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://trezor.io
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:36 GMT
                                                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                                                    Content-Length: 67288
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"106d8-1944c3bb140"
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276948
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d978ac1f430e-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC905INData Raw: 77 4f 46 32 00 01 00 00 00 01 06 d8 00 12 00 00 00 03 28 00 00 01 06 6e 00 01 05 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 82 b8 12 1c f3 38 06 60 16 8b 60 00 8a 36 08 83 2a 09 9f 03 11 0c 0a 86 f1 20 85 f3 53 01 36 02 24 03 aa 38 13 bd 5e 0b 95 1e 00 04 20 05 8a 6c 07 eb 64 0c 82 30 5b 5b dd b2 06 2c 65 ac 77 59 c2 16 a6 f2 53 05 c0 a0 a8 1a fd 9b 3c 55 cd 30 1e 1b fe 75 fa 09 50 72 ec be ad 37 50 ca ae e1 c1 17 c5 52 6d 53 1d 10 6f 1f 54 80 ee 04 c0 ab 7a cb 96 ec ff ff ff ff ff ff ff ff ff 6f 20 59 84 4e db 99 93 76 ef 54 4e 88 22 ba e9 a6 da 31 60 5c 48 9c 77 f2 ff 44 45 41 99 9a 37 08 62 5e 43 90 2c 2f ca 3c 06 a9 a4 55 65 b1 96 b6 04 09 1d 2d bb a5 ef 45 e5 4d 1f d4 65 e0 32 f0 c9 44 a7 e1 88 34 ed 7c 6c 9d 89 d8 b4 56 30 79
                                                                                                                                                                                                                                                    Data Ascii: wOF2(n8``6* S6$8^ ld0[[,ewYS<U0uPr7PRmSoTzo YNvTN"1`\HwDEA7b^C,/<Ue-EMe2D4|lV0y
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 95 cd 55 c0 a9 f3 01 19 de 4c 45 37 25 24 97 09 82 f8 c3 d3 dc fe dd dd 80 31 68 89 72 58 43 0c 6a d4 07 93 1a 65 11 5f 06 0a 46 23 56 a3 03 05 ec 51 21 26 d5 23 c5 03 dc 18 03 19 91 3d 62 c0 a8 c1 f3 df df cb bb f6 3e f7 fd 09 96 66 d6 01 83 a5 62 1f 0f 62 28 40 01 8f 45 34 e3 07 aa 7e f8 d0 ba 7b f6 db 0b a4 ac 14 b8 c3 51 e8 53 02 8d d1 48 4f e1 10 12 1f 55 7a 87 73 76 81 85 da 60 29 05 da d3 08 85 79 61 22 e5 7e b5 fd da f5 15 55 dd ee b7 c9 6f c2 a1 b2 33 c1 34 32 8c a6 a7 e0 67 82 1c c3 25 af 43 01 04 30 1d 8c dd 54 a3 3e c4 4e fe 0d c2 25 5e b5 30 30 f0 0b c7 6c 5a 9f d7 6e 5b 44 f9 94 37 ee e0 c9 5f dc 21 4a c5 d7 ad 6b 51 27 db 03 ca fa c2 07 ad bd be d9 bb bf 21 14 86 0a c0 0e 61 0b a1 52 68 cb 20 1d b3 0a c8 c6 d8 96 25 cd c0 38 5d da 42 59 a9
                                                                                                                                                                                                                                                    Data Ascii: ULE7%$1hrXCje_F#VQ!&#=b>fbb(@E4~{QSHOUzsv`)ya"~Uo342g%C0T>N%^00lZn[D7_!JkQ'!aRh %8]BY
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: ab 50 00 09 52 96 05 58 0e f4 8f d2 8f 74 f7 4f ee bf d8 80 fa 21 84 d5 ff 33 79 1d 5f dd 5b 0f af ea bd 2a 00 2c 80 24 08 50 16 49 28 30 58 6e 10 20 25 12 94 2c 14 40 a9 8b 94 e4 26 9d 86 f6 f7 3f 76 ee 98 24 f7 0f 10 48 59 0c 92 45 51 52 37 2d ff e0 f8 53 72 6b 42 94 dd d1 9a 14 c3 aa b7 b3 9b e5 ec d6 29 6f 36 b3 5a cc 76 39 8b d5 2c d3 76 3b 3c 1f a9 a6 ad 06 4f 72 a2 d3 3a 65 16 4d b7 3b 70 02 be 22 cf 99 45 e3 f3 ff 7f a9 15 d5 77 b5 da f2 e4 9a 94 8d 36 64 c0 dc de 14 3b a0 a5 4b 88 ea be fa 7a 7a f5 ea 5b 1d 92 54 76 ab c7 da e4 e9 c9 9e 14 f4 ab 4a d1 9e 90 32 9a 39 7c 73 82 4b 77 01 49 88 0c c0 0b e0 00 92 d0 02 ba 68 f9 07 9a e5 ec 3c 97 18 d7 91 2b eb 5d 92 72 e4 73 07 24 c2 b0 42 22 b9 15 12 29 e0 e1 bf e9 37 3b 97 9c b7 0b 8e 35 92 83 42 b8
                                                                                                                                                                                                                                                    Data Ascii: PRXtO!3y_[*,$PI(0Xn %,@&?v$HYEQR7-SrkB)o6Zv9,v;<Or:eM;p"Ew6d;Kzz[TvJ29|sKwIh<+]rs$B")7;5B
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: b0 59 c0 42 96 b2 86 f5 5c c3 4d 6c e1 0b 3c cd 76 be c7 8f f9 03 63 82 91 39 80 c3 a3 c3 13 c3 33 c2 f3 c2 4b 64 bb 28 45 27 55 d2 21 bd 62 91 93 32 2c 93 72 5d ee f4 34 26 af 5b fa e8 60 44 a4 44 dc 1b d8 bc 66 5a a7 63 ba 26 be 98 05 a3 90 a8 c4 a8 9c 28 fe da b4 54 ab 6c 35 2c db 72 2c d7 72 6b 41 b4 50 f5 6a d0 26 ed d0 43 3a a8 56 1d d7 59 75 aa 4b df e8 27 fd bb 79 08 c6 20 31 b1 31 68 4c 56 0c 67 f3 77 ff 1e df 57 b7 73 3f db b8 d9 f8 b4 d8 82 d8 d5 26 36 85 ed b5 0e 33 db 69 9b b4 7b f6 ce 70 db 7d 39 04 28 8e 11 17 1f b7 e2 12 5c 83 37 55 8c 8c 47 e3 d9 37 ef b6 dc a3 f7 fc 13 9f 90 97 c0 79 4c 8f ed 99 7e a3 13 b3 12 8b df 23 ef 85 77 fc bd f9 be 78 bf 7f 6e 85 99 c4 4a e2 7c a2 ef bf 47 d1 78 74 31 5a 80 f2 5d ec db 5d ed 3a af f2 06 6f f3 03
                                                                                                                                                                                                                                                    Data Ascii: YB\Ml<vc93Kd(E'U!b2,r]4&[`DDfZc&(Tl5,r,rkAPj&C:VYuK'y 11hLVgwWs?&63i{p}9(\7UG7yL~#wxnJ|Gxt1Z]]:o
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 3f 57 3b 6b 7e d8 e4 ed 4b 7e 06 12 e8 47 4a c1 9c 18 be 2c 45 95 fd d5 a6 ea 45 29 8c a3 9b 80 be 09 49 63 f6 3e 6c 7e 14 90 f2 73 29 fa ea 00 fe 6b a7 7b f3 6a c0 90 1c 70 bc 93 5a a2 34 33 82 0f 95 c8 50 4e 23 f7 aa 38 92 f1 5b 6a c2 b5 3d 91 69 1b 9a f1 7f 2e 9a 65 93 3b df 75 1e 9c 8b 3a b5 b5 ca 84 3e 03 6e f6 d2 78 65 75 bb 9d 08 74 10 e9 d2 a3 cf 8a 0d 5b 97 78 b8 e3 0d 9f fb bb d2 18 8b 2d 71 48 51 72 f4 55 ae 02 db a4 29 d3 66 70 cc 5a c0 6d f1 ae a5 b0 3c 78 6b 38 22 73 df ab f6 d3 a0 49 8b 76 3a fb 88 64 02 53 66 cc 59 44 82 15 6b 35 6a f1 c7 e6 3a 61 b2 4c 99 dd cd 9d 23 25 2b 36 8e 75 1c 27 9d 62 cf 21 27 47 86 8b 33 5c b9 75 9e 2e d0 65 5c 71 83 bb 87 af 50 c9 ff 83 d4 d7 d1 70 3f af b3 37 e6 c3 97 9f b7 bd 33 06 26 d6 c9 9d 17 8f 5e 9a da
                                                                                                                                                                                                                                                    Data Ascii: ?W;k~K~GJ,EE)Ic>l~s)k{jpZ43PN#8[j=i.e;u:>nxeut[x-qHQrU)fpZm<xk8"sIv:dSfYDk5j:aL#%+6u'b!'G3\u.e\qPp?73&^
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 67 c0 f2 81 66 ca ec 81 b9 8b f1 4e 79 6c ce e3 23 4f a6 53 ec 39 34 a7 02 70 71 86 2b b7 3c 7f 72 c1 65 57 96 1b 45 39 d7 10 22 6f dc bc ef 21 51 51 a9 bc 4d 5d b1 7e 74 a3 60 ee 1d fb 64 2c d4 ba b0 28 eb f2 62 98 34 dd 38 cc 5b b0 38 2f 8f 61 3e 60 b9 42 22 a5 a0 68 1f 0d 5a 74 18 fd e8 00 7b 1a ce 78 cc bd c7 56 cf d0 86 3c e9 b4 a7 39 31 c2 d5 f9 76 99 01 a9 bd 5a fc 5e a9 4b 56 96 87 b4 19 f9 34 86 4c e9 03 4b 21 aa d2 6a f2 3d 43 bd 9c 96 2f c3 29 bb 8d 52 39 6c 9d b2 dc 66 48 c7 2b 5b d6 8f 9a 29 ab 4f 65 74 e5 41 da 60 bc 8a d2 5e 97 48 a0 30 11 be fb 75 aa 0f eb b8 2a 93 25 57 9e 12 65 c1 d2 66 d4 98 f1 9f 4d 68 89 c5 a1 a2 50 d3 5a ae 87 8d 99 6f 3a 48 92 26 43 96 1c 79 0a 54 ec b4 0b 81 5a ee e6 5c 5d 9f a6 2a eb 70 c8 61 55 aa d5 6a d4 ac 55
                                                                                                                                                                                                                                                    Data Ascii: gfNyl#OS94pq+<reWE9"o!QQM]~t`d,(b48[8/a>`B"hZt{xV<91vZ^KV4LK!j=C/)R9lfH+[)OetA`^H0u*%WefMhPZo:H&CyTZ\]*paUjU
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 73 22 7b 50 6b 67 61 83 51 3b 86 e2 8c 8d 25 9c 9a 4a 7c 68 3a e5 89 85 b4 e7 96 32 5e 5b ce 1c b3 92 27 65 3b 7f ce 6e 91 a2 83 62 35 87 65 b4 9c 96 d3 ed ac bc 61 e7 95 8f bb eb 81 69 0f 3d 32 e7 b9 c7 97 bc f6 ec 3a 70 d6 52 64 11 1b 29 b1 04 7e e8 36 b0 d9 fb 85 ad 4a d9 2e 57 19 57 5c 51 db 35 f9 ea 04 98 20 fd 30 b0 00 64 18 16 16 86 8c 12 85 c5 a0 03 49 c0 12 d0 a1 a4 92 f2 70 32 29 7b a4 ad e1 b5 6c 67 da 5a a7 9b 9e 4e 19 76 58 e7 4c b2 f6 42 55 35 e8 5e 73 2d de ab ad 6e 1f d4 d7 a0 cf 1a 6b d2 97 f1 e2 e9 5d 0b b1 0e a6 d3 08 09 27 9d 4b 44 b8 e9 02 e2 22 9a ef ed a3 65 46 13 c8 9c 0e 2b c7 f4 38 a9 18 09 53 3b 24 cd ef 4c b5 72 17 49 2f f7 d9 00 f3 90 13 35 8f 5d e6 e4 89 1b c2 3c 77 db 30 af 78 da 04 95 2a 2d 74 19 32 52 2a 0b 2d 4c b9 72 c3
                                                                                                                                                                                                                                                    Data Ascii: s"{PkgaQ;%J|h:2^['e;nb5eai=2:pRd)~6J.WW\Q5 0dIp2){lgZNvXLBU5^s-nk]'KD"eF+8S;$LrI/5]<w0x*-t2R*-Lr
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 72 9e 56 29 61 bd 4d b2 ca 44 1a c5 c1 0e 09 78 2e 0a 98 84 08 16 87 cb 63 35 bd 71 de f5 87 e7 52 31 9b cd 10 c9 49 36 7d dd b8 74 c7 6a be fb bd 71 bb 1a 04 f5 d9 b1 69 98 e6 fc 4a 0b 37 dd 47 b7 79 6c b3 d6 6d 2f f1 68 de c1 9e 21 d8 5d be d7 57 2a 4e d8 e3 de 01 cb f8 e8 27 74 a7 85 a6 d5 30 78 38 0e 8e d1 f6 e0 8c ad 4d 15 ba a3 6f 81 f6 6e 09 da cb a2 ab d5 b7 ed 6a 22 02 2d 2c be d9 be ae 2f fd f3 9d 1a f7 44 6c 30 77 1b 5a 30 4d cf fb e8 95 3d 9c d5 a2 76 cc 95 1f da 65 31 f2 2c 6f 9a 35 00 5d e4 2b 63 21 89 45 a2 40 e5 0c 0d 65 51 53 c7 55 b7 e1 d5 2d 30 0d 5d 78 6d fd af 2a bd 99 40 17 43 8e c2 42 cb d8 a7 15 ee ae ec d0 dc 4b 77 82 3c 1f dd 10 ed 98 e3 24 e1 f2 4e 56 7d 1e 44 95 52 d5 24 fc 08 cd 5b 4e a1 26 a5 ab 3f e9 22 74 49 31 63 45 8c bd
                                                                                                                                                                                                                                                    Data Ascii: rV)aMDx.c5qR1I6}tjqiJ7Gylm/h!]W*N't0x8Monj"-,/Dl0wZ0M=ve1,o5]+c!E@eQSU-0]xm*@CBKw<$NV}DR$[N&?"tI1cE
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: a5 d2 5e 39 ff f0 1d 05 1b 70 f0 ad 25 b2 c9 76 72 2a 5a bb 95 bd 6b be d2 9f 26 d0 a1 d7 11 66 83 ac 2e 19 35 cd ee fa be f3 35 fa 56 3c f4 cc 1b 9f e0 f5 bb a5 07 22 00 24 18 f3 8a fd 13 7f 24 0a 58 32 e4 29 c6 25 20 24 26 21 a5 b8 d4 ff 61 9e 2d 75 f6 aa 50 a7 85 d1 01 c7 58 9c 74 8e 6d 8f ff 85 76 2f 67 39 dc 74 cf 63 2f bc f3 c5 f7 fa db ca 0b 79 fb 7d f6 e1 7a 05 0b 15 29 de 62 29 b2 14 58 81 67 b5 92 bd e1 37 6d 93 c1 ad 64 94 34 f4 0c aa 34 68 d3 ed 10 53 fa 27 05 3c ed 82 61 93 e6 5d e5 e4 e2 f6 ca 07 58 7e 3e 52 c1 ff 4d f7 41 05 42 30 44 4b b4 54 9a 1c ec 70 26 8d ce b7 96 c8 26 db c9 a9 68 ed 56 a6 46 53 3a 26 9d de eb 08 b3 41 56 97 8c 9a 66 77 dd 1d 0f f3 6c 32 e8 6f 7c 82 d7 ef 86 3c 10 01 20 c1 98 62 a1 61 4d 26 94 21 4f 31 2e 01 21 31 09
                                                                                                                                                                                                                                                    Data Ascii: ^9p%vr*Zk&f.55V<"$$X2)% $&!a-uPXtmv/g9tc/y}z)b)Xg7md44hS'<a]X~>RMAB0DKTp&&hVFS:&AVfwl2o|< baM&!O1.!1
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 73 65 ee 40 c1 6f c0 5c 03 f6 71 88 e3 3a 89 e7 e2 0f c9 50 2c 6d 26 ac 47 10 92 54 c9 5d 1a 78 54 7b cf 7a 5b 2f 83 8c 36 dd bf 36 d8 e5 4c 80 55 58 26 7c ea 19 67 de e9 ce 77 3f 9f c2 fa 01 04 85 07 80 c9 75 93 1b 14 97 da 26 b9 45 39 27 af 16 3a c3 b0 c1 cd eb 73 5b 6d 01 4a 9d e6 96 6b 82 e4 f8 8a b3 dc e3 75 89 0b 10 a3 f4 69 81 f2 58 d0 a5 09 eb cc 41 19 52 46 20 56 69 84 ad b6 59 6e 55 ce b9 d7 08 29 1b b5 ed a1 f5 4a 6d ed 66 68 af 02 85 f6 2b e3 a1 93 ca 70 ed a8 3c 68 b9 ba 95 2a a5 4b b3 4a 75 48 b7 2d 2e a7 be 74 37 be b8 b8 26 ae 18 c5 5d 3b 28 57 23 37 03 57 29 73 b0 d5 ce cb 0b ca 39 d7 66 94 90 ec b6 1d 37 40 99 45 b7 ad 70 10 d7 7c 20 65 59 8b 51 60 85 a7 05 ca eb 41 97 db b0 ce 1c 94 55 65 0d 62 e5 15 cb d5 28 33 ca d2 e2 e4 9b 41 1c 05
                                                                                                                                                                                                                                                    Data Ascii: se@o\q:P,m&GT]xT{z[/66LUX&|gw?u&E9':s[mJkuiXARF ViYnU)Jmfh+p<h*KJuH-.t7&];(W#7W)s9f7@Ep| eYQ`AUeb(3A


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    18192.168.2.549818104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC554OUTGET /_next/static/css/d0e2e51bcf50d552.css HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:36 GMT
                                                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"2c482-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276948
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d97bbd08f795-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC886INData Raw: 37 64 62 65 0d 0a 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 78 3a 30 3b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 79 3a 30 3b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 3a 30 3b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 3a 30 3b 2d 2d 74 77 2d 72 6f 74 61 74 65 3a 30 3b 2d 2d 74 77 2d 73 6b 65 77 2d 78 3a 30 3b 2d 2d 74 77 2d 73 6b 65 77 2d 79 3a 30 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 3a 31 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 3a 31 3b 2d 2d 74 77 2d 70 61 6e 2d 78 3a 20 3b 2d 2d 74 77 2d 70 61 6e 2d 79 3a 20 3b 2d 2d 74 77 2d 70 69 6e 63 68 2d 7a 6f 6f 6d 3a 20 3b 2d 2d 74 77 2d 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 73 74 72 69 63 74 6e 65 73 73 3a 70 72
                                                                                                                                                                                                                                                    Data Ascii: 7dbe*,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness:pr
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 61 73 74 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 67 72 61 79 73 63 61 6c 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 68 75 65 2d 72 6f 74 61 74 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 69 6e 76 65 72 74 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 6f 70 61 63 69 74 79 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 73 61 74 75 72 61 74 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 73 65 70 69 61 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 73 69 7a 65 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 6c 61 79 6f 75 74 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 70 61 69 6e 74 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 73 74 79 6c 65 3a 20 7d 3a 3a 62 61 63 6b 64 72 6f 70 7b 2d 2d 74 77 2d 62 6f
                                                                                                                                                                                                                                                    Data Ascii: ast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-saturate: ;--tw-backdrop-sepia: ;--tw-contain-size: ;--tw-contain-layout: ;--tw-contain-paint: ;--tw-contain-style: }::backdrop{--tw-bo
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 2e 31 35 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 0a 2a 2f 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 7d 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 22 22 7d 3a 68 6f 73 74 2c 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 75 69 2d 73 61 6e 73 2d 73 65 72 69 66 2c 73 79 73 74 65 6d 2d 75 69 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41
                                                                                                                                                                                                                                                    Data Ascii: .15 | MIT License | https://tailwindcss.com*/*,:after,:before{border:0 solid}:after,:before{--tw-content:""}:host,html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,sans-serif,A
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 70 65 3d 62 75 74 74 6f 6e 5d 29 2c 69 6e 70 75 74 3a 77 68 65 72 65 28 5b 74 79 70 65 3d 72 65 73 65 74 5d 29 2c 69 6e 70 75 74 3a 77 68 65 72 65 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 7b 6f 75 74 6c 69 6e 65 3a 61 75 74 6f 7d 3a 2d 6d 6f 7a 2d 75 69 2d 69 6e 76 61 6c 69 64 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 70 72 6f 67 72 65 73 73 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70
                                                                                                                                                                                                                                                    Data Ascii: pe=button]),input:where([type=reset]),input:where([type=submit]){-webkit-appearance:button;background-color:transparent;background-image:none}:-moz-focusring{outline:auto}:-moz-ui-invalid{box-shadow:none}progress{vertical-align:baseline}::-webkit-inner-sp
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 28 2d 2d 66 6f 6e 74 2d 74 74 2d 73 61 74 6f 73 68 69 2d 72 65 67 75 6c 61 72 29 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 79 73 74 65 6d 2d 75 69 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 55 62 75 6e 74 75 2c 43 61 6e 74 61 72 65 6c 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 22 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 2c 22 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 2d 74 77 2d 74 65 78 74
                                                                                                                                                                                                                                                    Data Ascii: (--font-tt-satoshi-regular),Arial,Helvetica,system-ui,-apple-system,Segoe UI,Roboto,Ubuntu,Cantarell,Noto Sans,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";font-size:.875rem;line-height:1.1;font-weight:400;--tw-text
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 64 74 68 3a 32 33 2e 34 33 37 35 65 6d 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 32 33 2e 34 33 37 35 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 30 65 6d 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 33 30 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 37 2e 35 65 6d 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 33 37 2e 35 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 65 6d 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 34 38 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 2e 30 36 32 35 65 6d 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 34
                                                                                                                                                                                                                                                    Data Ascii: dth:23.4375em){.container{max-width:23.4375em}}@media (min-width:30em){.container{max-width:30em}}@media (min-width:37.5em){.container{max-width:37.5em}}@media (min-width:48em){.container{max-width:48em}}@media (min-width:48.0625em){.container{max-width:4
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 3a 2d 31 70 78 7d 2e 2d 6c 65 66 74 2d 31 7b 6c 65 66 74 3a 2d 2e 32 35 72 65 6d 7d 2e 2d 72 69 67 68 74 2d 32 7b 72 69 67 68 74 3a 2d 2e 35 72 65 6d 7d 2e 2d 72 69 67 68 74 2d 66 75 6c 6c 7b 72 69 67 68 74 3a 2d 31 30 30 25 7d 2e 2d 74 6f 70 2d 31 7b 74 6f 70 3a 2d 2e 32 35 72 65 6d 7d 2e 2d 74 6f 70 2d 32 7b 74 6f 70 3a 2d 2e 35 72 65 6d 7d 2e 62 6f 74 74 6f 6d 2d 30 7b 62 6f 74 74 6f 6d 3a 30 7d 2e 62 6f 74 74 6f 6d 2d 31 7b 62 6f 74 74 6f 6d 3a 2e 32 35 72 65 6d 7d 2e 62 6f 74 74 6f 6d 2d 32 7b 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 62 6f 74 74 6f 6d 2d 34 7b 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 62 6f 74 74 6f 6d 2d 38 7b 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 62 6f 74 74 6f 6d 2d 5c 5b 65 6e 76 5c 28 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74
                                                                                                                                                                                                                                                    Data Ascii: :-1px}.-left-1{left:-.25rem}.-right-2{right:-.5rem}.-right-full{right:-100%}.-top-1{top:-.25rem}.-top-2{top:-.5rem}.bottom-0{bottom:0}.bottom-1{bottom:.25rem}.bottom-2{bottom:.5rem}.bottom-4{bottom:1rem}.bottom-8{bottom:2rem}.bottom-\[env\(safe-area-inset
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 69 64 2d 72 6f 77 3a 73 70 61 6e 20 33 2f 73 70 61 6e 20 33 7d 2e 72 6f 77 2d 73 74 61 72 74 2d 33 7b 67 72 69 64 2d 72 6f 77 2d 73 74 61 72 74 3a 33 7d 2e 6d 2d 30 7b 6d 61 72 67 69 6e 3a 30 7d 2e 6d 2d 34 7b 6d 61 72 67 69 6e 3a 31 72 65 6d 7d 2e 6d 2d 35 7b 6d 61 72 67 69 6e 3a 31 2e 32 35 72 65 6d 7d 2e 6d 2d 35 36 7b 6d 61 72 67 69 6e 3a 31 34 72 65 6d 7d 2e 2d 6d 78 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 32 35 72 65 6d 7d 2e 2d 6d 78 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 72 65 6d 7d 2e 6d 78 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d
                                                                                                                                                                                                                                                    Data Ascii: id-row:span 3/span 3}.row-start-3{grid-row-start:3}.m-0{margin:0}.m-4{margin:1rem}.m-5{margin:1.25rem}.m-56{margin:14rem}.-mx-1{margin-left:-.25rem;margin-right:-.25rem}.-mx-4{margin-left:-1rem;margin-right:-1rem}.mx-2{margin-left:.5rem;margin-right:.5rem
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 72 65 6d 7d 2e 6d 6c 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 72 65 6d 7d 2e 6d 6c 2d 31 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 2e 35 72 65 6d 7d 2e 6d 6c 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 7d 2e 6d 6c 2d 33 5c 2e 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 38 37 35 72 65 6d 7d 2e 6d 6c 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 7d 2e 6d 6c 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 72 65 6d 7d 2e 6d 6c 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 2e 6d 6c 2d 70 78 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 70 78 7d 2e 6d 72 2d 31 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 7d 2e 6d 72 2d 31 30 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d
                                                                                                                                                                                                                                                    Data Ascii: rem}.ml-1{margin-left:.25rem}.ml-14{margin-left:3.5rem}.ml-2{margin-left:.5rem}.ml-3\.5{margin-left:.875rem}.ml-4{margin-left:1rem}.ml-8{margin-left:2rem}.ml-auto{margin-left:auto}.ml-px{margin-left:1px}.mr-1{margin-right:.25rem}.mr-10{margin-right:2.5rem
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 2d 73 71 75 61 72 65 7b 61 73 70 65 63 74 2d 72 61 74 69 6f 3a 31 2f 31 7d 2e 61 73 70 65 63 74 2d 76 69 64 65 6f 7b 61 73 70 65 63 74 2d 72 61 74 69 6f 3a 31 36 2f 39 7d 2e 73 69 7a 65 2d 31 30 7b 77 69 64 74 68 3a 32 2e 35 72 65 6d 3b 68 65 69 67 68 74 3a 32 2e 35 72 65 6d 7d 2e 73 69 7a 65 2d 34 7b 77 69 64 74 68 3a 31 72 65 6d 3b 68 65 69 67 68 74 3a 31 72 65 6d 7d 2e 73 69 7a 65 2d 36 7b 77 69 64 74 68 3a 31 2e 35 72 65 6d 3b 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 2e 73 69 7a 65 2d 37 7b 77 69 64 74 68 3a 31 2e 37 35 72 65 6d 3b 68 65 69 67 68 74 3a 31 2e 37 35 72 65 6d 7d 2e 68 2d 30 5c 2e 35 7b 68 65 69 67 68 74 3a 2e 31 32 35 72 65 6d 7d 2e 68 2d 31 5c 2e 35 7b 68 65 69 67 68 74 3a 2e 33 37 35 72 65 6d 7d 2e 68 2d 31 5c 2f 32 7b 68 65 69 67 68
                                                                                                                                                                                                                                                    Data Ascii: -square{aspect-ratio:1/1}.aspect-video{aspect-ratio:16/9}.size-10{width:2.5rem;height:2.5rem}.size-4{width:1rem;height:1rem}.size-6{width:1.5rem;height:1.5rem}.size-7{width:1.75rem;height:1.75rem}.h-0\.5{height:.125rem}.h-1\.5{height:.375rem}.h-1\/2{heigh


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    19192.168.2.549819104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC554OUTGET /_next/static/css/fb9a9af3f6f81ba5.css HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:36 GMT
                                                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"364a-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276948
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d97bbaa87ce7-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC887INData Raw: 33 36 34 61 0d 0a 3a 72 6f 6f 74 7b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 3a 23 66 66 66 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 64 61 72 6b 3a 23 31 32 31 32 31 32 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 69 6e 66 6f 3a 23 33 34 39 38 64 62 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 3a 23 30 37 62 63 30 63 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 77 61 72 6e 69 6e 67 3a 23 66 31 63 34 30 66 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 3a 23 65 37 34 63 33 63 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 74 72 61 6e 73 70 61 72 65 6e 74 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 37 29 3b 2d 2d 74 6f 61 73 74 69 66 79
                                                                                                                                                                                                                                                    Data Ascii: 364a:root{--toastify-color-light:#fff;--toastify-color-dark:#121212;--toastify-color-info:#3498db;--toastify-color-success:#07bc0c;--toastify-color-warning:#f1c40f;--toastify-color-error:#e74c3c;--toastify-color-transparent:hsla(0,0%,100%,.7);--toastify
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 72 6f 75 6e 64 3a 23 66 66 66 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 74 6f 61 73 74 2d 6d 69 6e 2d 68 65 69 67 68 74 3a 36 34 70 78 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 74 6f 61 73 74 2d 6d 61 78 2d 68 65 69 67 68 74 3a 38 30 30 70 78 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 74 6f 61 73 74 2d 62 64 2d 72 61 64 69 75 73 3a 36 70 78 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 7a 2d 69 6e 64 65 78 3a 39 39 39 39 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 3a 23 37 35 37 35 37 35 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 64 61 72 6b 3a 23 66 66 66 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 74 65 78 74 2d 63 6f 6c 6f
                                                                                                                                                                                                                                                    Data Ascii: round:#fff;--toastify-toast-min-height:64px;--toastify-toast-max-height:800px;--toastify-toast-bd-radius:6px;--toastify-font-family:sans-serif;--toastify-z-index:9999;--toastify-text-color-light:#757575;--toastify-text-color-dark:#fff;--toastify-text-colo
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 74 6f 61 73 74 2d 72 69 67 68 74 29 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 74 6f 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 7b 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 74 6f 61 73 74 69 66 79 2d 74 6f 61 73 74 2d 62 6f 74 74 6f 6d 29 3b 6c 65 66 74 3a 76 61 72 28 2d 2d 74 6f 61 73 74 69 66 79 2d 74 6f 61 73 74 2d 6c 65 66 74 29 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 74 6f 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 62 6f 74 74 6f 6d 2d 63 65 6e 74 65 72 7b 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 74 6f 61 73 74 69 66 79 2d 74 6f 61 73 74 2d 62 6f 74 74 6f 6d 29 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 74 6f 61 73 74 2d 63 6f 6e
                                                                                                                                                                                                                                                    Data Ascii: toast-right)}.Toastify__toast-container--bottom-left{bottom:var(--toastify-toast-bottom);left:var(--toastify-toast-left)}.Toastify__toast-container--bottom-center{bottom:var(--toastify-toast-bottom);left:50%;transform:translateX(-50%)}.Toastify__toast-con
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 74 68 3a 31 30 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 76 61 72 28 2d 2d 79 29 2c 30 29 20 73 63 61 6c 65 28 76 61 72 28 2d 2d 73 29 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 33 73 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 74 6f 61 73 74 2d 2d 73 74 61 63 6b 65 64 5b 64 61 74 61 2d 63 6f 6c 6c 61 70 73 65 64 5d 20 2e 54 6f 61 73 74 69 66 79 5f 5f 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2c 2e 54 6f 61 73 74 69 66 79 5f 5f 74 6f 61 73 74 2d 2d 73 74 61 63 6b 65 64 5b 64 61 74 61 2d 63 6f 6c 6c 61 70 73 65 64 5d 20 2e 54 6f 61 73 74 69 66 79 5f 5f 74 6f 61 73 74 2d 62 6f 64 79 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 74 6f 61 73 74 2d
                                                                                                                                                                                                                                                    Data Ascii: th:100%;transform:translate3d(0,var(--y),0) scale(var(--s));transition:transform .3s}.Toastify__toast--stacked[data-collapsed] .Toastify__close-button,.Toastify__toast--stacked[data-collapsed] .Toastify__toast-body{transition:opacity .1s}.Toastify__toast-
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 3a 2e 33 73 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 54 6f 61 73 74 69 66 79 5f 5f 74 6f 61 73 74 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 74 6f 61 73 74 2d 74 68 65 6d 65 2d 2d 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 64 61 72 6b 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 6f 61 73 74 69 66 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 64 61 72 6b 29 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 74 6f 61 73 74 2d 74 68 65 6d 65 2d 2d 63 6f 6c 6f 72 65 64 2e 54 6f 61 73 74 69 66 79 5f 5f 74 6f 61 73 74 2d 2d 64 65 66 61 75
                                                                                                                                                                                                                                                    Data Ascii: :.3s}@media only screen and (max-width:480px){.Toastify__toast{margin-bottom:0;border-radius:0}}.Toastify__toast-theme--dark{background:var(--toastify-color-dark);color:var(--toastify-text-color-dark)}.Toastify__toast-theme--colored.Toastify__toast--defau
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 70 72 6f 67 72 65 73 73 2d 65 72 72 6f 72 29 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 74 68 65 6d 65 2d 2d 63 6f 6c 6f 72 65 64 2e 54 6f 61 73 74 69 66 79 5f 5f 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 2d 65 72 72 6f 72 2c 2e 54 6f 61 73 74 69 66 79 5f 5f 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 74 68 65 6d 65 2d 2d 63 6f 6c 6f 72 65 64 2e 54 6f 61 73 74 69 66 79 5f 5f 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 2d 69 6e 66 6f 2c 2e 54 6f 61 73 74 69 66 79 5f 5f 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 74 68 65 6d 65 2d 2d 63 6f 6c 6f 72 65 64 2e 54 6f 61 73 74 69 66 79 5f 5f 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 2d 73 75 63 63 65 73 73 2c 2e 54 6f 61 73 74 69 66 79 5f 5f 70 72 6f 67 72 65 73 73
                                                                                                                                                                                                                                                    Data Ascii: stify-color-progress-error)}.Toastify__progress-bar-theme--colored.Toastify__progress-bar--error,.Toastify__progress-bar-theme--colored.Toastify__progress-bar--info,.Toastify__progress-bar-theme--colored.Toastify__progress-bar--success,.Toastify__progress
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 35 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 74 6f 61 73 74 69 66 79 2d 74 6f 61 73 74 2d 62 64 2d 72 61 64 69 75 73 29 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 2d 77 72 70 5b 64 61 74 61 2d 68 69 64 64 65 6e 3d 74 72 75 65 5d 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 2d 62 67 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 70 72 6f 67 72 65 73 73 2d 62 67 6f 29 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 73 70 69 6e 6e 65 72 7b 77 69 64 74 68 3a
                                                                                                                                                                                                                                                    Data Ascii: idth:100%;height:5px;border-bottom-left-radius:var(--toastify-toast-bd-radius)}.Toastify__progress-bar--wrp[data-hidden=true]{opacity:0}.Toastify__progress-bar--bg{opacity:var(--toastify-color-progress-bgo);width:100%;height:100%}.Toastify__spinner{width:
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 73 74 69 66 79 5f 5f 62 6f 75 6e 63 65 49 6e 55 70 7b 30 25 2c 36 30 25 2c 37 35 25 2c 39 30 25 2c 74 6f 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 33 30 30 30 70 78 2c 30 29 7d 36 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 32 30 70 78 2c 30 29 7d 37 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 30 70 78 2c 30 29 7d 39 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 35 70 78 2c
                                                                                                                                                                                                                                                    Data Ascii: stify__bounceInUp{0%,60%,75%,90%,to{animation-timing-function:cubic-bezier(.215,.61,.355,1)}0%{opacity:0;transform:translate3d(0,3000px,0)}60%{opacity:1;transform:translate3d(0,-20px,0)}75%{transform:translate3d(0,10px,0)}90%{transform:translate3d(0,-5px,
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 63 65 2d 65 78 69 74 2d 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2c 2e 54 6f 61 73 74 69 66 79 5f 5f 62 6f 75 6e 63 65 2d 65 78 69 74 2d 2d 74 6f 70 2d 6c 65 66 74 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 54 6f 61 73 74 69 66 79 5f 5f 62 6f 75 6e 63 65 4f 75 74 4c 65 66 74 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 62 6f 75 6e 63 65 2d 65 78 69 74 2d 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2c 2e 54 6f 61 73 74 69 66 79 5f 5f 62 6f 75 6e 63 65 2d 65 78 69 74 2d 2d 74 6f 70 2d 72 69 67 68 74 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 54 6f 61 73 74 69 66 79 5f 5f 62 6f 75 6e 63 65 4f 75 74 52 69 67 68 74 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 62 6f 75 6e 63 65 2d 65 78 69 74 2d 2d 74 6f 70 2d 63 65 6e 74 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 54
                                                                                                                                                                                                                                                    Data Ascii: ce-exit--bottom-left,.Toastify__bounce-exit--top-left{animation-name:Toastify__bounceOutLeft}.Toastify__bounce-exit--bottom-right,.Toastify__bounce-exit--top-right{animation-name:Toastify__bounceOutRight}.Toastify__bounce-exit--top-center{animation-name:T
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC1369INData Raw: 70 4f 75 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 54 6f 61 73 74 69 66 79 5f 5f 73 6c 69 64 65 49 6e 52 69 67 68 74 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 31 30 25 2c 30 2c 30 29 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 76 61 72 28 2d 2d 79 29 2c 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 54 6f 61 73 74 69 66 79 5f 5f 73 6c 69 64 65 49 6e 4c 65 66 74 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 31 30 25 2c 30 2c 30 29 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 76 61 72 28 2d 2d 79
                                                                                                                                                                                                                                                    Data Ascii: pOut}@keyframes Toastify__slideInRight{0%{transform:translate3d(110%,0,0);visibility:visible}to{transform:translate3d(0,var(--y),0)}}@keyframes Toastify__slideInLeft{0%{transform:translate3d(-110%,0,0);visibility:visible}to{transform:translate3d(0,var(--y


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    20192.168.2.549820104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC554OUTGET /_next/static/css/f22f2a90641460a4.css HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:36 GMT
                                                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 368
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"170-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276948
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d97bbe4e421d-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC368INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 6d 6f 6e 6f 46 6f 6e 74 5f 32 35 33 66 62 33 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 39 62 33 66 61 62 31 64 64 30 38 63 61 35 34 37 2d 73 2e 70 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 6d 6f 6e 6f 46 6f 6e 74 5f 46 61 6c 6c 62 61 63 6b 5f 32 35 33 66 62 33 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 41 72 69 61 6c 22 29 3b 61 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 38 33 2e 35 31 25 3b 64 65 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 32 36 2e 39 32 25 3b 6c 69 6e 65 2d 67 61 70
                                                                                                                                                                                                                                                    Data Ascii: @font-face{font-family:__monoFont_253fb3;src:url(/_next/static/media/9b3fab1dd08ca547-s.p.woff2) format("woff2");font-display:swap}@font-face{font-family:__monoFont_Fallback_253fb3;src:local("Arial");ascent-override:83.51%;descent-override:26.92%;line-gap


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    21192.168.2.549821104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:36 UTC554OUTGET /_next/static/css/38edbaaf73434f60.css HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:36 GMT
                                                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"40e-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276948
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d97becbc0cc0-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC888INData Raw: 34 30 65 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 73 61 74 6f 73 68 69 52 65 67 75 6c 61 72 46 6f 6e 74 5f 38 39 30 36 37 30 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 64 36 37 66 36 34 30 64 34 62 62 30 65 61 65 2d 73 2e 70 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 73 61 74 6f 73 68 69 52 65 67 75 6c 61 72 46 6f 6e 74 5f 46 61 6c 6c 62 61 63 6b 5f 38 39 30 36 37 30 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 41 72 69 61 6c 22 29 3b 61 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 38 31 2e 39 30 25 3b 64 65 73 63 65 6e 74
                                                                                                                                                                                                                                                    Data Ascii: 40e@font-face{font-family:__satoshiRegularFont_890670;src:url(/_next/static/media/ad67f640d4bb0eae-s.p.woff2) format("woff2");font-display:swap}@font-face{font-family:__satoshiRegularFont_Fallback_890670;src:local("Arial");ascent-override:81.90%;descent
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC157INData Raw: 5f 39 32 30 65 37 62 2c 5f 5f 73 61 74 6f 73 68 69 4d 65 64 69 75 6d 46 6f 6e 74 5f 46 61 6c 6c 62 61 63 6b 5f 39 32 30 65 37 62 7d 2e 5f 5f 76 61 72 69 61 62 6c 65 5f 39 32 30 65 37 62 7b 2d 2d 66 6f 6e 74 2d 74 74 2d 73 61 74 6f 73 68 69 2d 6d 65 64 69 75 6d 3a 22 5f 5f 73 61 74 6f 73 68 69 4d 65 64 69 75 6d 46 6f 6e 74 5f 39 32 30 65 37 62 22 2c 22 5f 5f 73 61 74 6f 73 68 69 4d 65 64 69 75 6d 46 6f 6e 74 5f 46 61 6c 6c 62 61 63 6b 5f 39 32 30 65 37 62 22 7d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: _920e7b,__satoshiMediumFont_Fallback_920e7b}.__variable_920e7b{--font-tt-satoshi-medium:"__satoshiMediumFont_920e7b","__satoshiMediumFont_Fallback_920e7b"}
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    22192.168.2.549826104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC570OUTGET /_next/static/media/9b3fab1dd08ca547-s.p.woff2 HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://trezor.io
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC463INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:37 GMT
                                                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                                                    Content-Length: 15716
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"3d64-1944c3bb140"
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276949
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d97dace32365-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC906INData Raw: 77 4f 46 32 00 01 00 00 00 00 3d 64 00 0f 00 00 00 00 92 30 00 00 3d 06 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 90 22 06 60 00 84 1c 08 81 0a 09 97 62 11 08 0a 81 df 30 81 c2 6a 0b 83 7a 00 01 36 02 24 03 83 7a 04 20 05 83 68 07 86 59 0c 81 31 1b e1 80 15 ec d8 93 80 ee 70 11 58 d2 fb b0 51 08 6c 1c 24 08 98 9b 51 51 33 39 a9 f4 82 ff cf 48 3a c6 70 e0 db 40 d4 cc bf 83 a2 61 04 04 12 d9 4b 18 32 d1 67 af 8e 8e 5e eb ee 03 55 03 13 85 ac 9d e6 51 99 f3 bd 31 e7 af cc 23 c8 df 74 3b 5d b2 95 a0 5b 29 dc 34 eb 25 a6 a3 04 6d b4 2f 24 74 91 f4 36 78 35 fe 71 c0 b6 51 61 c2 21 68 0f 44 5a 92 fc 50 9c 77 c8 d3 2d 9b b1 94 96 0d 3b 13 72 b7 7f da 8e d0 d8 27 49 2e 0f 5f fb f1 3b 77 77 31 93 d0 54 3d 9b 96 40 32 ef da a8 78 22
                                                                                                                                                                                                                                                    Data Ascii: wOF2=d0="`b0jz6$z hY1pXQl$QQ39H:p@aK2g^UQ1#t;][)4%m/$t6x5qQa!hDZPw-;r'I._;ww1T=@2x"
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 40 21 4d 9e 8a e4 a3 86 b0 c4 fe 4e e5 b8 31 89 b0 b3 b6 71 f9 7f 3c 68 c0 f2 d6 d7 53 1c 0d f3 d7 67 5e 4f 33 42 4c be 6d 8e 72 8c fd 51 eb 9f 01 89 14 69 8e e8 40 a2 e0 87 84 83 29 23 28 02 b2 0c 59 44 74 70 0a e8 d8 59 d2 bc 94 37 e5 56 39 5c 42 65 54 6e 50 f1 df f8 53 fa 8f 33 f5 4c d1 bb 82 34 52 06 86 a6 10 5f 2a dd a0 da 08 44 75 88 72 50 39 db cb 8d 20 9e d4 a4 60 29 e2 9c c2 ec a3 78 51 33 24 9b d1 0f 12 4a 5c 20 84 dc 80 f0 1e c0 8d 6a 54 a9 50 a6 44 91 82 88 69 61 10 5c d7 39 ea b2 7f 93 f9 ca 47 02 24 18 e9 40 10 04 13 96 f4 d7 31 ff ea f2 41 12 63 3f 18 f8 6f 6c fd 9e bb ef ba f3 8e db 6f bb f5 96 9b 6f ba f1 06 75 5a e7 6b 76 71 d1 57 24 eb 92 7f e2 f8 ca 47 3e f0 9e 00 04 24 12 1b e5 80 20 08 82 20 08 82 60 c2 92 db 74 c0 df bb bc 95 b7 b1
                                                                                                                                                                                                                                                    Data Ascii: @!MN1q<hSg^O3BLmrQi@)#(YDtpY7V9\BeTnPS3L4R_*DurP9 `)xQ3$J\ jTPDia\9G$@1Ac?oloouZkvqW$G>$ `t
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 38 fd 3d 51 a3 49 b3 09 32 9a 86 38 9e 40 06 19 36 79 9b de 2f 72 b0 46 ac 76 6c cc ca 46 91 f3 cc 1f dd 9d 35 73 b1 2a 40 4b 86 db 6c bc 95 b0 7a 75 22 22 7c 0b b3 e2 4f 22 1f 60 61 6a b2 f0 4f 15 43 0e d3 7c 15 23 f2 17 25 d7 09 64 b2 82 db 39 0d 45 8d 3d bd 33 ea 9e e4 87 52 6c 74 1d 85 9d 93 d7 a0 b1 2b 5f ae 5d 72 85 fc bd 33 25 5f f4 a1 e8 3c f3 ae 86 f5 4a f8 92 79 83 d9 2c 8a 52 40 03 07 2b 93 d8 40 f5 64 e5 af 10 1f 79 5b 19 97 48 7e 83 03 d2 ab f1 47 b2 32 c3 21 b3 f0 36 f3 cc d9 40 66 72 d6 02 97 a5 47 41 72 d3 8a d9 ec 7d 07 28 bb b9 12 f9 e0 34 30 af 1e 7d a6 d5 33 a5 54 ad 47 a4 e8 7e 17 2e cc 07 67 3e 3e 7f 29 a5 95 23 7f af cc 6d ad 59 71 85 72 55 b3 ea 8a e8 02 8f 93 a0 c6 19 a0 ce 29 70 c1 99 a0 c1 59 c0 e7 6c d0 e4 1c d0 e2 dc f6 91 13
                                                                                                                                                                                                                                                    Data Ascii: 8=QI28@6y/rFvlF5s*@Klzu""|O"`ajOC|#%d9E=3Rlt+_]r3%_<Jy,R@+@dy[H~G2!6@frGAr}(40}3TG~.g>>)#mYqrU)pYl
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: fb 8e 1b 11 91 b0 c6 d6 7f 69 a4 b8 65 16 4a 01 11 d3 d0 51 e6 44 2b f8 e0 c9 22 f1 11 4e d1 48 46 8c 49 4c 23 27 5a c6 8c 40 84 5a 2b d1 08 c2 56 cb 1d 40 34 09 0a 43 62 57 e0 de 55 4a 11 c9 29 67 f4 d7 95 ca 9f 29 05 bd 81 f4 1f 9b 6b 33 87 06 11 83 d9 b1 12 64 58 87 59 37 c7 5d b8 ec 5c 4c 45 bc b5 29 5e a8 ac 1b 62 ff 8a 44 3a 05 8c 46 92 51 31 e9 8b f1 66 ca d8 63 03 ef f1 b4 20 e3 42 8d 99 8a 46 1a 6b fc d6 f0 f0 24 16 67 f4 89 88 f8 7a eb cd 88 d4 ac e4 19 c6 a8 50 eb b8 ad a8 bc a7 82 2b 9b 5b a2 4c 75 9a b4 78 ad 0a 06 f6 bf 59 1c 4a a5 31 b9 35 1b d2 99 46 46 98 d1 96 d1 64 01 02 af 94 24 c6 4c 28 d8 d8 71 c2 39 55 6c fb fc f5 75 a4 24 8b d0 c7 5c b3 8e 0b 5a d8 a3 e4 1b 1f e4 ac b3 8c 2f ff d6 96 14 43 de 31 72 21 23 c8 ff 5e 0d e1 e6 0b 6b 62
                                                                                                                                                                                                                                                    Data Ascii: ieJQD+"NHFIL#'Z@Z+V@4CbWUJ)g)k3dXY7]\LE)^bD:FQ1fc BFk$gzP+[LuxYJ15FFd$L(q9Ulu$\Z/C1r!#^kb
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: a5 c2 28 5f 4a c0 a0 d5 fb a6 f2 ba 82 22 6d 19 d1 c7 e4 f1 29 11 bc bf ba 72 d2 ff c4 d2 a8 18 d7 46 09 80 51 35 a6 91 12 84 73 54 4f 0c fc 48 96 b3 07 e3 f9 87 79 c0 13 dc 18 07 47 61 3f 2a 58 3f 16 07 0b 56 77 d9 b1 fa 2f 8b 00 97 06 47 e8 8d ac 96 2a af c7 a2 fb 3f a1 88 96 28 87 93 05 66 19 6f 70 5f 81 4b 2d 6c f1 67 68 d9 0c b1 bd a6 5b 6e 78 85 ba 10 6c e3 8b fe 33 c0 1e 4a cc 03 37 da 92 dd 5f 03 cb 7a 86 3c f3 e8 3b fb 34 41 74 95 bf a3 f1 ca ca c6 88 af bd 7f f6 c2 c9 9d f5 61 47 b9 fe dc bb 74 e4 71 61 3a b8 55 bf e3 87 63 d1 e2 92 c5 ce fa 30 f9 af db ee bd db 92 4b 5c d4 10 13 b0 b6 ca da e1 f3 37 dc 3b a8 ec 51 10 8f 05 4a 1c eb 83 ab b8 16 37 50 45 f9 ce fa b0 fc 59 72 10 da 7b 4a b6 05 ad e2 52 35 e3 95 94 91 47 93 ef b8 08 a3 ca 1e 94 dc
                                                                                                                                                                                                                                                    Data Ascii: (_J"m)rFQ5sTOHyGa?*X?Vw/G*?(fop_K-lgh[nxl3J7_z<;4AtaGtqa:Uc0K\7;QJ7PEYr{JR5G
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: e9 f1 16 a9 fb 94 9f 97 a1 af 14 bb 6d f2 2a 0b 30 cb c7 b8 ed 95 a8 3e dd cf bb 26 75 4f f6 31 14 35 e3 9b 53 25 fd 43 5c a7 1c 60 5c c7 eb 67 a9 a9 13 c7 4f 33 ca be c9 07 67 ec 07 5e a4 68 8b c5 b6 1c 49 b5 25 c1 9c 5a 9d 63 2b 16 6b 74 a5 aa f9 80 4b f6 92 07 4c e8 f9 3e 8e e6 95 1c 47 df 47 95 1f f6 b1 ed 0a 86 1d fd b3 73 e1 75 bf 46 78 8b cb 7c 68 4e fe f8 f1 de c4 24 d7 f4 50 8d a1 54 92 e3 44 ab 8c 6c bd a4 cc 6e 2b 95 e8 2d a5 aa 2c 3b d7 27 b6 dd fb 52 bc e4 40 87 c5 26 dc b7 6f 9c 25 38 b8 63 3e d2 85 dc 20 3a 79 f0 c4 3e a2 af 93 ec dc a1 e8 cb 07 73 0b 55 19 da 12 b1 23 47 aa 53 95 ac da 6e 2b 59 01 0f a8 eb 01 49 d6 0d ba 9d 84 6c dd 0e ec 54 ed 41 1f 39 40 f6 92 52 30 ad 30 d3 1c 1c 5f 37 55 4e b2 49 b7 cf 9c 1b a8 09 62 43 8b 05 ed 82 f6
                                                                                                                                                                                                                                                    Data Ascii: m*0>&uO15S%C\`\gO3g^hI%Zc+ktKL>GGsuFx|hN$PTDln+-,;'R@&o%8c> :y>sU#GSn+YIlTA9@R00_7UNIbC
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 77 7e 8c 2c 1c 69 1f ba aa fa ec db 3a 1d e7 df 2c e6 c9 fa 5b 6e d8 13 11 88 48 8d 19 d3 90 96 6d c7 21 d8 19 0a 89 89 60 09 81 51 1a 35 5c 74 b9 2c d5 a4 2d 12 5f 10 17 28 99 32 ae e7 a1 0d 96 c6 f1 e1 bc 40 b5 74 58 3a d3 f0 92 dc 16 b3 2f f6 de ce b0 ac 82 4a 3f 5f 03 ba 4b a1 f3 b1 04 d2 3f 4c 26 ae f8 0b e2 1a a2 53 a9 8a 7f 81 9f 6e f4 bb 32 15 a1 62 13 b2 2f 88 2f d8 b1 b2 02 a2 80 3d 50 a5 c4 96 d9 3d 55 6c 6c b8 83 cd ee 18 3e b0 09 e2 1c 4c df 21 45 be d7 04 52 39 69 cc 78 3d d2 85 04 52 53 78 e0 f4 8a f4 d4 9f df e7 04 b4 4c 2d c7 ff c1 cf a8 3a 82 76 70 d2 01 f3 d8 3c 38 c9 6e 76 d8 db af c2 4b 97 ed 83 99 fc 7d cb 97 c1 9c e6 83 7f c2 cc 9c 4c ff 70 81 33 b3 36 eb 37 ad 8f a7 79 56 59 c6 e8 24 05 80 7f 72 e5 f8 22 6d 64 6b 84 ba ad 5b cc 2b
                                                                                                                                                                                                                                                    Data Ascii: w~,i:,[nHm!`Q5\t,-_(2@tX:/J?_K?L&Sn2b//=P=Ull>L!ER9ix=RSxL-:vp<8nvK}Lp367yVY$r"mdk[+
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 7e d9 d7 39 c4 17 de d4 fc 02 d5 d7 33 be 86 ab 0b 50 25 f3 ff f3 be 1b 9a 07 c1 45 52 3b cc 9d 35 c3 01 43 65 4a c9 5b cb 9c 02 81 73 d9 5b 92 7a 85 8d 8b 65 8f 94 ca 47 b2 e2 42 69 86 d7 9b 90 c6 bb 17 b9 4f 1d 8c bd a9 fa 9f 2a 29 7e 1e 34 6f 38 39 d0 7a 1d 4c 1e 36 77 8a 4f 3a 6e f9 96 a4 c3 8c c9 8c c3 49 df 63 93 33 5f 9d f8 71 a4 91 fc 5a 56 d3 84 98 d6 e2 9a 85 47 8f 12 8d 22 35 53 3b 88 0e e8 c6 b6 8d 34 0c f2 93 0a 61 56 5d b9 30 63 28 9c 42 8a a8 6a 3e ec 43 57 93 20 35 8c ed 7b d7 51 8b 17 82 44 a9 69 1f 41 7c 5a 7d 3b 24 94 3e c8 c9 4a de a1 ca e5 8f 81 bc 87 95 3b 13 b7 cb 83 26 d6 fa d8 e8 73 6d d5 c1 d6 aa 1f 06 59 32 76 07 7b 11 88 f9 61 5e a5 3d eb c0 9b 64 29 66 ae 59 d8 11 26 a8 72 eb 9e ac 30 27 01 2f 11 cc 5c c1 07 69 87 b0 fb 65 e9
                                                                                                                                                                                                                                                    Data Ascii: ~93P%ER;5CeJ[s[zeGBiO*)~4o89zL6wO:nIc3_qZVG"5S;4aV]0c(Bj>CW 5{QDiA|Z};$>J;&smY2v{a^=d)fY&r0'/\ie
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 7e 68 c2 0c 3d 50 7b 66 95 24 b1 47 c9 39 f2 9d 76 81 4b bf 34 4c 63 02 ab 4d 0e 60 98 cb 46 c4 91 a5 a9 47 cf c4 4a 6b b1 68 8e 3b b6 76 e4 60 84 b9 4a d8 8f 13 89 ec e0 f5 c7 1f db 6f 3f eb 35 9a c8 c0 8c 6b a9 2a 33 e0 08 75 e4 a5 0f d4 8f 03 71 15 6c b1 aa 63 2d d5 ff 02 dc 1d da f9 fc 2d 1c dc 3d ee be c8 c9 92 44 67 86 97 49 4e 9a 1e ee cc 8e 4a b5 01 dc e8 a3 64 9b 61 5a 14 fb 04 84 4c 58 8e 66 6e 57 c9 36 b4 ef 10 98 8c 9a b9 c4 bd a7 3e a2 10 0f 88 01 08 78 3e 37 5c cf d8 4f b9 42 ec 30 02 8a d1 26 e2 0f b4 ee d7 23 ce aa 27 76 0a 44 9d 62 ad 38 1a e4 6e 75 1c 3f b2 e0 8e 5e c2 2d b6 de 2e 4b 2f dc b8 53 3b cc 0c 10 63 6f 4a 59 16 90 a7 0a 3b 59 14 0d 7b b1 a6 6a c7 bc 34 0e 88 6b 4f a9 b8 3a 89 5f 74 64 57 73 76 8c 04 05 53 72 d7 49 18 23 ad a7
                                                                                                                                                                                                                                                    Data Ascii: ~h=P{f$G9vK4LcM`FGJkh;v`Jo?5k*3uqlc--=DgINJdaZLXfnW6>x>7\OB0&#'vDb8nu?^-.K/S;coJY;Y{j4kO:_tdWsvSrI#
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: ba 1f 85 a8 ed e6 ce fe 0e 87 c9 6d da 04 00 eb 38 ec b8 6e 5a ce b7 fe 8e 5e 2d 37 f4 d9 43 fd e2 ce 8b d3 fe f6 e6 de eb 2a 0f 7e c4 d7 1f a8 1f c2 03 94 25 59 66 47 08 0a cc 2c 14 45 93 b2 8b 8f 03 30 7e 40 6a 57 76 20 36 02 4e d8 4c 27 30 9d 4e a6 ca be ea 86 4a ff 2f a1 8e b5 04 a2 a9 52 80 70 8b d8 17 01 e2 c9 50 58 3c 93 a5 b6 24 8b fd 09 88 22 7c d3 8b f4 92 13 8d f0 93 44 3e cd e3 2b 5f 2f d8 62 45 36 c3 7a e5 0e 12 89 4e ef 9d d7 98 76 5d 49 7a 95 c2 19 95 25 dc fb 06 04 e2 c9 59 47 24 23 77 4c 7b da e4 9d 8b 21 7c 86 f5 e1 0e 72 a7 50 e1 1e 91 41 9f fb 4d 8a 01 c6 89 4d 83 61 5a 03 df 00 3e ab ae 53 b3 96 11 4c 43 99 9f 0b 33 b8 01 e3 e6 07 f6 8d 48 5b df 77 f7 17 b8 26 8a da e5 d7 57 06 1f 12 cc 1d 97 7f 03 bf 15 0b a1 8d 97 e0 a0 51 36 2a 4f
                                                                                                                                                                                                                                                    Data Ascii: m8nZ^-7C*~%YfG,E0~@jWv 6NL'0NJ/RpPX<$"|D>+_/bE6zNv]Iz%YG$#wL{!|rPAMMaZ>SLC3H[w&WQ6*O


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    23192.168.2.549827104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC570OUTGET /_next/static/media/ad67f640d4bb0eae-s.p.woff2 HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://trezor.io
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:37 GMT
                                                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                                                    Content-Length: 66068
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"10214-1944c3bb140"
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276949
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d97ddff772a1-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC905INData Raw: 77 4f 46 32 00 01 00 00 00 01 02 14 00 12 00 00 00 03 28 ec 00 01 01 aa 00 01 05 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 82 b8 12 1c f3 38 06 60 16 8b 60 00 8a 36 08 83 2a 09 9f 03 11 0c 0a 86 f3 04 85 f4 50 01 36 02 24 03 aa 38 13 bd 5e 0b 95 1e 00 04 20 05 8a 75 07 eb 64 0c 82 2c 5b dd dd b2 06 8a c9 d8 fd bb 9a d6 84 8d 39 31 29 35 46 e4 9f e3 69 bb 25 e1 41 a5 bf 73 91 01 b9 c6 7e 3a 55 8a c3 2a bb 86 47 1e 4a 6d b1 89 6e 30 dd 74 2c 4e 3d b7 0d e0 fa a1 cd f5 a9 65 ff ff ff ff ff ff ff ff ff ff e6 64 21 36 73 77 24 66 25 f9 c5 3c 36 98 d7 84 f0 95 90 87 6b 2e ed b5 42 31 6d 12 50 34 89 12 2c 50 05 09 12 52 96 12 99 a7 10 19 b3 82 29 aa 32 45 15 24 56 20 97 1a 92 e3 66 52 08 25 8e de 74 36 1f b7 aa 2b a6 95 c9 64 91 70 46 a2
                                                                                                                                                                                                                                                    Data Ascii: wOF2(8``6*P6$8^ ud,[91)5Fi%As~:U*GJmn0t,N=ed!6sw$f%<6k.B1mP4,PR)2E$V fR%t6+dpF
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 02 69 a0 80 06 1a 28 ed e9 ee ce 83 92 0a 2a 28 f0 07 21 30 84 08 5c c2 90 92 46 81 02 50 a8 80 a1 32 78 2b 81 07 68 6e 5d 6c 8c c8 59 c0 40 e2 15 0c da 06 63 ea 7c 01 a5 06 c2 a8 51 21 e6 33 b0 02 90 81 d2 fd 38 5a 47 d4 00 07 63 20 23 46 1a 85 4a d4 18 31 60 d4 b6 b8 6c 77 65 4e 05 c6 80 7b 84 c6 78 e4 16 6a 5b f3 c6 80 b0 b8 1b b3 4d 33 7a 4d 10 5b b3 e5 0a 3f 25 d4 9c 0d 8f 1f 07 fa 92 7f 57 ab 59 49 4b 05 c5 6e 22 03 1d 64 84 b6 e5 57 d3 f3 b1 fa 08 b3 b1 19 e3 0b 8b 2f 2c c6 98 63 8c 67 8e f1 85 c5 17 46 63 34 16 36 36 16 46 63 63 f1 85 7e f3 cd f8 c8 ff d3 e9 7f 57 96 2d cb a3 48 99 11 91 01 e3 d8 1e 47 13 d2 39 91 35 1f 70 09 ba 65 39 71 f9 b7 86 a2 fb 54 95 0f 0c dd 12 2b 55 ce 76 71 b9 ac 76 db 9d 7e ce be b7 88 3f 29 87 00 da 7e 40 96 64 ec c9
                                                                                                                                                                                                                                                    Data Ascii: i(*(!0\FP2x+hn]lY@c|Q!38ZGc #FJ1`lweN{xj[M3zM[?%WYIKn"dW/,cgFc466Fcc~W-HG95pe9qT+Uvqv~?)~@d
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 05 a1 82 4c a1 62 f9 24 4c 45 0f fe aa 66 7f 65 d2 c9 b4 03 e1 68 b9 72 85 23 58 b5 7b f7 63 d2 09 2d b9 3c 13 cf 25 0c b7 c5 79 b8 6f fa bf b7 09 a1 aa 2a 4d 0d 0e 87 43 19 32 7b 27 43 12 f2 42 2f aa b5 e3 ef cc ce ce e6 d6 50 8b 42 a1 ab 95 18 83 44 ea 87 fb c6 7f a8 c9 71 65 1f a0 65 1a 06 ca 2d 68 c7 3f d8 4d db da 67 68 6b 3d f4 f4 16 b0 85 96 cb 65 01 76 65 aa 95 7d 2d 48 19 52 ee b1 67 a1 b7 e7 78 c6 52 f5 5f b9 a4 33 c6 a4 9f 24 bd b3 0b 62 76 06 20 40 2c 49 2d 01 9c 08 9a 3b 81 a4 a8 5f 02 14 05 80 32 04 dd 01 20 65 3c 65 ce 58 bf 04 48 69 c9 73 20 cf c9 9d b1 f6 9d 73 91 f1 91 f1 d9 c7 9f 85 ce 87 e9 67 e1 07 e1 27 91 03 23 cf f3 02 c5 1e bc 54 c7 58 c4 07 3a ff ff 4b d5 da 56 a1 00 92 92 13 e0 48 4f a4 27 c5 4e 67 0f b1 93 a6 27 86 d5 f4 6e c2
                                                                                                                                                                                                                                                    Data Ascii: Lb$LEfehr#X{c-<%yo*MC2{'CB/PBDqee-h?Mghk=eve}-HRgxR_3$bv @,I-;_2 e<eXHis sg'#TX:KVHO'Ng'n
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: a6 62 ee 4d 2d 8b b8 5f cc 7d cc cf 33 99 13 f9 0e e7 73 3d 77 f0 38 6f b3 9a b5 2c 38 45 97 76 16 fa 16 96 16 81 27 f1 6c b9 8e 7b 16 4b c0 d2 ef c2 5f 8d d7 c8 35 7b 5b 5a 79 59 05 df a2 5b 7a 4f 3e a6 d6 6e d6 b8 a7 ea e9 7d 64 cf da f3 f2 f9 fe 4a 7a 9f 6c ec 6c 82 df a8 f7 bf c8 03 96 00 1a f0 01 08 42 96 78 61 09 47 f8 22 90 5c 29 93 7a 69 11 89 f4 cb 88 cc ca 92 28 64 4f de 8a 46 f8 22 50 51 7f f9 2f 28 53 14 1a e5 82 f2 53 bc 92 94 ac f1 ca 50 8e a6 e8 7d 2d 54 91 4a 54 a6 4b ba ad 7b fa 41 bf eb 96 41 01 06 76 68 7d b4 25 1a 8d f6 41 07 1a d1 a2 8c 6e 6c e3 1a cf f8 26 b0 0a 13 99 d8 3a 4c 6a 93 36 6f 2b a6 34 95 a9 ed af 4b b3 07 0c 12 63 8e c1 62 dc 30 38 0f 75 b2 c7 3b c3 d9 ce 75 9e f3 5d e0 b9 5e e6 f5 de e1 e3 ae 70 a5 ab 5c ed 5a 17 fc 21
                                                                                                                                                                                                                                                    Data Ascii: bM-_}3s=w8o,8Ev'l{K_5{[ZyY[zO>n}dJzllBxaG"\)zi(dOF"PQ/(SSP}-TJTK{AAvh}%Anl&:Lj6o+4Kcb08u;u]^p\Z!
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 1e 02 dc f2 52 c8 39 bc 8c 95 6f 05 51 ba 12 2d 37 bc 3a 74 62 99 35 87 63 1e d7 82 65 bc 56 ce 5a 0d 6b 83 3f 5b 9c c4 72 b8 b0 b5 68 d3 a1 6b fc f1 45 75 4c 85 36 d6 eb 20 aa a2 fd f8 f5 37 fe 67 4f 3e 5c 5c cf ec 11 49 31 c6 26 2c 56 96 2b ba 04 52 34 b7 62 35 ae e4 46 9e f0 e2 c7 5f e0 4b 9a e6 ff 89 db 8f b6 8f 17 d9 4b 0b 11 2a cc ab c2 ad 15 03 73 e5 8d 47 61 77 5d 30 bf c5 5f 75 c7 a3 32 3c 1a 66 23 20 17 19 e1 6f b9 ce 09 d6 c0 e0 ef 81 42 a9 b2 e5 c3 04 1d 67 ac ce 29 4d 86 2c 39 68 3b ec a4 4d 87 ae 4b 7c f8 ba b9 dc 47 26 49 d6 52 fb 1c 93 7e d0 62 ae 02 1d 2b f8 12 d7 84 73 24 65 bf ce 29 5b e4 76 79 fb 78 6e 97 1a fe b1 df 11 c7 d6 e3 3b 47 9d d8 75 32 9d 62 c8 a8 0b 30 66 ca a3 00 dc 3a 05 db cf 5d 45 c9 2e 1f 25 d1 a9 ad 8e d1 75 c4 72 c3
                                                                                                                                                                                                                                                    Data Ascii: R9oQ-7:tb5ceVZk?[rhkEuL6 7gO>\\I1&,V+R4b5F_KK*sGaw]0_u2<f# oBg)M,9h;MK|G&IR~b+s$e)[vyxn;Gu2b0f:]E.%ur
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 32 57 2b 63 82 72 32 39 37 88 a3 c9 23 f3 da 96 4c 6d 32 74 e7 b9 5e 28 e3 7a 7b 3a bc 98 91 58 49 52 64 cb 3b e5 c3 f4 7f 97 79 af 5a 8d 16 ed c1 f4 d9 a4 29 d3 9f 9b 61 89 95 d6 51 50 a5 cd bc 15 b6 7b 41 2b 5b b2 d0 76 da 65 b7 3d e4 29 f9 c7 3e fb 69 64 4d 16 07 f8 94 5c 56 c2 19 67 75 eb d1 67 d0 b0 4f 3e fb e2 6b fe 26 df fd f0 c7 5f eb b6 a6 db ac 83 73 69 8d fb 02 81 12 ae b1 2d 09 a7 ce 2b c1 8b cf ae ef 0c f1 24 3f a5 a8 78 16 ef 18 59 5a 0b f0 52 b8 7c 14 f4 91 c5 b4 8e 5d 09 72 a0 83 9a 80 2c 19 18 8d 55 07 02 9d c2 46 d0 cd 7f dc c2 41 f9 90 9a 6e 69 43 d9 56 5c 89 89 88 66 b1 25 4f 4e 55 2c f4 db 7d 61 17 09 dd de 10 2a 32 37 52 0c cc 0f b0 dd c8 ff 8e fd 69 53 6c 5b 05 dd 2f d6 e7 7b 6d 63 26 ce 04 bd db 1a db 56 64 5c b8 ca 02 9e 1d 07 ce
                                                                                                                                                                                                                                                    Data Ascii: 2W+cr297#Lm2t^(z{:XIRd;yZ)aQP{A+[ve=)>idM\VgugO>k&_si-+$?xYZR|]r,UFAniCV\f%ONU,}a*27RiSl[/{mc&Vd\
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: c4 9a ed f1 f7 ef a3 de bf 2d 0e 7c 01 05 8b 81 64 12 b0 24 f8 9a 34 2c df 2f 0e 93 9a d3 a1 b6 a0 cf a8 71 94 dd d2 29 41 ad 33 92 7e 75 41 ad bb fe d5 ea 3e 53 40 0f d9 51 7a cc 93 dd 13 7e 82 9e bb a9 df 2b 8f ac a2 29 55 16 5d 85 8a da bc 47 8d a1 5a 75 4c f5 ea eb d0 a8 b9 4e 1f d0 eb d6 ae bd 5e 1c 9c fa 2c 99 fb b5 86 fa b3 65 69 c8 39 08 20 3f 20 cd 17 c2 92 1f 69 5b be 75 88 3e 37 fd 0b c8 07 04 7c 3e 72 63 e6 0b 1f 4e 7e f0 17 e4 a7 9b e2 fc 76 47 96 3f 02 f5 f2 d7 3d a3 fc f3 c4 22 ff 3d 33 9e 5f 5e 9a cc 1f e1 e6 f2 57 84 85 fc 13 c3 ca 7f 50 d0 5e 97 a8 83 6e b8 43 1e a4 23 5e 64 47 bd 55 7d e4 a3 ed 33 23 b6 fa dc 87 f6 fa da 49 87 7d e3 53 cc 2a fa 5c 57 95 7c 6d b8 ca ae f8 54 55 df fa 56 35 b7 fc ee 3e 0f 2c 76 bf 59 82 2e 84 47 60 08 ef
                                                                                                                                                                                                                                                    Data Ascii: -|d$4,/q)A3~uA>S@Qz~+)U]GZuLN^,ei9 ? i[u>7|>rcN~vG?="=3_^WP^nC#^dGU}3#I}S*\W|mTUV5>,vY.G`
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 44 60 d3 13 9a c5 b1 a3 69 6c b8 fc f3 0b 1a 5d e9 0c 67 6a ed 3e 17 ca 54 be cc 52 19 25 a2 87 4a 92 76 46 04 39 79 32 70 55 40 b0 e9 53 b3 9b 8e 7b 5b 82 06 b6 71 96 d0 be 5b 54 90 68 3c 78 a2 05 79 a3 30 b0 1c 59 43 e0 ae dc 64 fe 30 48 4c e0 bd f1 04 a8 80 5a e5 10 25 d8 b8 29 f4 8c a9 51 d5 10 80 21 48 c3 86 56 3c 21 11 1d 61 8d 98 14 cc fd c3 de ef 96 11 a2 fa 50 bc a5 32 ca 50 1a 2a 6e 4c 54 cf 38 8d 79 7e 07 9e 71 c6 8d d6 31 f1 90 03 ea 8d 3d e2 20 43 da 1d 68 76 ad 51 1f 67 a3 0c 01 2d f6 81 20 d7 d7 b5 7a f7 6b 7f 32 08 d1 a0 f2 87 93 e6 9f 3c 8d c1 de 54 b9 b6 6e 96 8b 5d 70 21 52 0c ca 62 bd 25 3d 5e 3a ee 3a d5 ec 3f ee 8a 5b 40 bd c8 79 7c 29 17 a9 cf 20 e3 ec 61 e6 8c e4 32 ef c1 5f e7 9e 3a 97 62 a3 93 74 46 63 32 00 90 af 46 b1 38 7b b0
                                                                                                                                                                                                                                                    Data Ascii: D`il]gj>TR%JvF9y2pU@S{[q[Th<xy0YCd0HLZ%)Q!HV<!aP2P*nLT8y~q1= ChvQg- zk2<Tn]p!Rb%=^::?[@y|) a2_:btFc2F8{
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: d8 f4 24 f6 da 05 fc d6 27 da fc 5d 10 1d 87 9d 04 a1 cb 90 39 20 ec da 15 e2 c2 0b 4e 28 22 12 32 0a aa 44 2c 9c b8 d3 6e 90 34 0f 65 2b 54 a6 46 a3 36 dd a4 64 a6 43 de ee 90 35 4a 7b d4 34 f9 bb a0 fb 1d 07 81 64 0a b8 39 3c 4e 76 50 0f 38 78 17 91 c5 a2 63 e1 4a f1 50 6e 94 b4 3d b4 46 a3 36 dd a4 64 a6 c9 ad d9 f6 cc cb 50 b7 03 f4 8b ef f9 b7 60 fb 1d 75 1a 0c 92 31 4b 68 0e e1 d6 8e 30 1f 81 f0 ce 8b 70 45 2c 1a 06 36 2e 5e f0 db 09 26 90 4b a8 82 88 58 87 5e 43 c6 cd 5a 0a 45 3b c3 94 54 5e fb 40 e3 67 fe 2f f8 41 c7 81 20 e8 87 69 bb c0 ad 61 39 f1 e0 27 18 c1 45 51 ae 89 47 0f 66 bb c2 93 dc 92 e2 be 4c f9 4a 54 a9 d7 42 a2 7f 8e fc 64 4e 2f 93 e6 ad d8 f4 c4 9e b7 3e d1 e6 ef da e9 38 3c 4f ee 7c 2c c3 0e 42 97 21 73 00 3b 2e bc e0 84 22 22 ed
                                                                                                                                                                                                                                                    Data Ascii: $']9 N("2D,n4e+TF6dC5J{4d9<NvP8xcJPn=F6dP`u1Kh0pE,6.^&KX^CZE;T^@g/A ia9'EQGfLJTBdN/>8<O|,B!s;.""
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 1b f1 51 05 62 2d 87 00 02 3f 7b ba ad c6 21 b7 cd d1 c1 06 36 29 d4 ad 9b f3 80 79 ac fe 63 a2 3f cf 28 16 49 d1 c1 0d 3d 61 c7 91 4a 09 65 bf 72 58 a7 4b fe 3f ae 14 16 b5 08 22 4e ad 32 c2 42 3c 1f cf bf 46 40 56 4d 65 07 17 06 b8 c1 f9 c1 45 c0 be c4 d1 4c 0a c8 00 79 eb fe f9 f0 24 d0 46 63 06 be c1 ef 2d 7f f5 3e 8b 7c d0 02 9e f6 c8 dc 8a e9 74 56 7d 62 69 ed d0 7a 53 3f 6f aa 72 f2 ce 18 54 aa 4a 55 83 eb 48 92 42 e3 68 d6 22 5c 1c b9 a3 43 d8 43 e9 5f 5d 96 b1 4c d2 bf 12 3b 0d 4d 5e 8f fa bb 63 a2 c1 86 87 30 19 2a 58 52 78 46 82 b5 ba 67 93 da b9 d1 ea 0e 88 b6 94 c4 f5 8d 55 ca 80 2b a3 06 70 ef 73 ef 27 44 ef 33 04 c0 1a 60 d9 bd ae 21 d9 6c 6b af 66 c8 56 b6 aa 97 d7 b3 ea 3f 0d 44 f5 19 5b a0 aa 8f 81 ec 48 2a 71 c4 db c9 ce 26 da c5 ae 76
                                                                                                                                                                                                                                                    Data Ascii: Qb-?{!6)yc?(I=aJerXK?"N2B<F@VMeELy$Fc->|tV}bizS?orTJUHBh"\CC_]L;M^c0*XRxFgU+ps'D3`!lkfV?D[H*q&v


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    24192.168.2.549829104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC550OUTGET /_next/static/chunks/webpack-99260595c549400b.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:37 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"129a-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276949
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d97faf2dde9a-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC873INData Raw: 31 32 39 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 36 66 62 36 35 61 64 62 2d 31 66 64 38 2d 34 37 61 31 2d 61 63 38 62 2d 65 39 30 33 38 65 65 61 36 63 66 33 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 129a!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="6fb65adb-1fd8-47a1-ac8b-e9038eea6cf3",
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 3c 75 26 26 28 75 3d 6f 29 29 3b 69 66 28 63 29 7b 65 2e 73 70 6c 69 63 65 28 66 2d 2d 2c 31 29 3b 76 61 72 20 61 3d 72 28 29 3b 76 6f 69 64 20 30 21 3d 3d 61 26 26 28 74 3d 61 29 7d 7d 72 65 74 75 72 6e 20 74 7d 2c 62 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 62 2e 64 28 74 2c 7b 61 3a 74 7d 29 2c 74 7d 2c 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 7d 3a 66 75 6e
                                                                                                                                                                                                                                                    Data Ascii: <u&&(u=o));if(c){e.splice(f--,1);var a=r();void 0!==a&&(t=a)}}return t},b.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return b.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:fun
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 22 64 36 31 32 36 66 63 37 33 66 32 32 35 32 39 35 22 2c 38 37 39 30 3a 22 66 63 61 38 61 34 35 61 33 32 33 30 39 39 62 38 22 2c 38 39 30 39 3a 22 38 31 34 33 63 65 35 35 65 34 64 38 31 35 63 39 22 2c 39 34 31 34 3a 22 35 33 35 33 33 36 66 64 31 63 31 64 30 30 33 30 22 2c 39 34 34 37 3a 22 35 62 33 61 32 66 34 64 32 38 33 66 31 61 38 33 22 2c 39 36 39 37 3a 22 37 37 61 65 32 36 63 38 31 64 37 37 36 33 63 64 22 2c 39 37 33 37 3a 22 62 36 36 34 62 35 34 35 34 32 66 34 64 61 63 66 22 7d 29 5b 65 5d 2b 22 2e 6a 73 22 7d 2c 62 2e 6d 69 6e 69 43 73 73 46 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 2c 62 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c
                                                                                                                                                                                                                                                    Data Ascii: "d6126fc73f225295",8790:"fca8a45a323099b8",8909:"8143ce55e4d815c9",9414:"535336fd1c1d0030",9447:"5b3a2f4d283f1a83",9697:"77ae26c81d7763cd",9737:"b664b54542f4dacf"})[e]+".js"},b.miniCssF=function(e){},b.g=function(){if("object"==typeof globalThis)return gl
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1159INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 66 26 26 28 66 3d 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 72 75 73 74 65 64 54 79 70 65 73 26 26 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 26 26 28 66 3d 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6e 65 78 74 6a 73 23 62 75 6e 64 6c 65 72 22 2c 66 29 29 29 2c 66 7d 2c 62 2e 74 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 62 2e 74 74 28 29 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 65 29 7d 2c 62 2e 70 3d 22 2f 5f 6e 65 78 74 2f 22 2c 75 3d 7b 32 32 37
                                                                                                                                                                                                                                                    Data Ascii: tion(){return void 0===f&&(f={createScriptURL:function(e){return e}},"undefined"!=typeof trustedTypes&&trustedTypes.createPolicy&&(f=trustedTypes.createPolicy("nextjs#bundler",f))),f},b.tu=function(e){return b.tt().createScriptURL(e)},b.p="/_next/",u={227
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    25192.168.2.549830104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC551OUTGET /_next/static/chunks/fd9d1056-784fda76f5918b34.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:37 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"2a478-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276949
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d97fddbdc425-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC872INData Raw: 37 64 62 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 64 32 61 61 61 64 31 35 2d 65 35 31 61 2d 34 36 32 34 2d 39 64 66 36 2d 37 39 63 65 33 34 61 35 65 38 64 39 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 7db0!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d2aaad15-e51a-4624-9df6-79ce34a5e8d9",
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 61 64 64 69 74 69 6f 6e 61 6c 20 68 65 6c 70 66 75 6c 20 77 61 72 6e 69 6e 67 73 2e 22 7d 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2c 73 3d 6c 2e 5f 5f 53 45 43 52 45 54 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 2c 63 3d 73 2e 52 65 61 63 74 43 75 72 72 65 6e 74 44 69 73 70 61 74 63 68 65 72 2c 66 3d 7b 70 65 6e 64 69 6e 67 3a 21 31 2c 64 61 74 61 3a 6e 75 6c 6c 2c 6d 65 74 68 6f 64 3a 6e 75 6c 6c 2c 61 63 74 69 6f 6e 3a 6e 75 6c 6c 7d 2c 64 3d 5b 5d 2c 70 3d 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 7b 63 75 72 72 65 6e 74 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 30 3e 70 7c 7c 28 65 2e 63 75 72 72 65 6e 74 3d 64 5b
                                                                                                                                                                                                                                                    Data Ascii: additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 61 67 4e 61 6d 65 2c 65 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 74 3d 73 33 28 65 3d 73 32 28 65 29 2c 74 29 3b 65 6c 73 65 20 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 73 76 67 22 3a 74 3d 31 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 61 74 68 22 3a 74 3d 32 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 3d 30 7d 7d 68 28 52 29 2c 67 28 52 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 51 28 29 7b 68 28 52 29 2c 68 28 41 29 2c 68 28 49 29 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 6e 75 6c 6c 21 3d 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 26 26 67 28 55 2c 65 29 3b 76 61 72 20 74 3d 52 2e 63 75 72 72 65 6e 74 2c 6e 3d 73 33 28 74 2c 65 2e 74 79 70 65 29 3b 74 21 3d 3d 6e 26 26 28 67 28 41 2c 65 29 2c 67 28 52 2c 6e 29 29 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                    Data Ascii: agName,e=e.namespaceURI)t=s3(e=s2(e),t);else switch(t){case"svg":t=1;break;case"math":t=2;break;default:t=0}}h(R),g(R,t)}function Q(){h(R),h(A),h(I)}function $(e){null!==e.memoizedState&&g(U,e);var t=R.current,n=s3(t,e.type);t!==n&&(g(A,e),g(R,n))}functio
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 36 32 39 31 34 35 36 30 26 65 3b 63 61 73 65 20 36 37 31 30 38 38 36 34 3a 72 65 74 75 72 6e 20 36 37 31 30 38 38 36 34 3b 63 61 73 65 20 31 33 34 32 31 37 37 32 38 3a 72 65 74 75 72 6e 20 31 33 34 32 31 37 37 32 38 3b 63 61 73 65 20 32 36 38 34 33 35 34 35 36 3a 72 65 74 75 72 6e 20 32 36 38 34 33 35 34 35 36 3b 63 61 73 65 20 35 33 36 38 37 30 39 31 32 3a 72 65 74 75 72 6e 20 35 33 36 38 37 30 39 31 32 3b 63 61 73 65 20 31 30 37 33 37 34 31 38 32 34 3a 72 65 74 75 72 6e 20 30 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 70 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 3b 69 66 28 30 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 72 3d 30 2c 6c 3d 65 2e 73 75 73 70 65 6e 64
                                                                                                                                                                                                                                                    Data Ascii: 62914560&e;case 67108864:return 67108864;case 134217728:return 134217728;case 268435456:return 268435456;case 536870912:return 536870912;case 1073741824:return 0;default:return e}}function ep(e,t){var n=e.pendingLanes;if(0===n)return 0;var r=0,l=e.suspend
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 24 22 2b 65 43 2c 65 54 3d 22 5f 5f 72 65 61 63 74 4d 61 72 6b 65 72 24 22 2b 65 43 3b 66 75 6e 63 74 69 6f 6e 20 65 46 28 65 29 7b 64 65 6c 65 74 65 20 65 5b 65 45 5d 2c 64 65 6c 65 74 65 20 65 5b 65 78 5d 2c 64 65 6c 65 74 65 20 65 5b 65 50 5d 2c 64 65 6c 65 74 65 20 65 5b 65 4e 5d 2c 64 65 6c 65 74 65 20 65 5b 65 5f 5d 7d 66 75 6e 63 74 69 6f 6e 20 65 4d 28 65 29 7b 76 61 72 20 74 3d 65 5b 65 45 5d 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 3b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 6e 3b 29 7b 69 66 28 74 3d 6e 5b 65 7a 5d 7c 7c 6e 5b 65 45 5d 29 7b 69 66 28 6e 3d 74 2e 61 6c 74 65 72 6e 61 74 65 2c 6e 75 6c 6c 21 3d 3d 74 2e 63 68 69 6c 64 7c 7c 6e 75 6c 6c 21 3d 3d 6e 26 26 6e 75 6c 6c 21 3d 3d 6e 2e 63 68 69 6c 64 29 66
                                                                                                                                                                                                                                                    Data Ascii: $"+eC,eT="__reactMarker$"+eC;function eF(e){delete e[eE],delete e[ex],delete e[eP],delete e[eN],delete e[e_]}function eM(e){var t=e[eE];if(t)return t;for(var n=e.parentNode;n;){if(t=n[ez]||n[eE]){if(n=t.alternate,null!==t.child||null!==n&&null!==n.child)f
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 74 69 6f 6e 20 65 71 28 65 2c 74 2c 6e 29 7b 69 66 28 65 53 2e 63 61 6c 6c 28 65 48 2c 74 29 7c 7c 21 65 53 2e 63 61 6c 6c 28 65 57 2c 74 29 26 26 28 65 6a 2e 74 65 73 74 28 74 29 3f 65 48 5b 74 5d 3d 21 30 3a 28 65 57 5b 74 5d 3d 21 30 2c 21 31 29 29 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 3b 65 6c 73 65 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 6e 29 7b 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 63 61 73 65 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 73 79 6d 62 6f 6c 22 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 3b 72 65 74 75 72 6e 3b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 76 61 72 20 72 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 6c 69 63 65 28
                                                                                                                                                                                                                                                    Data Ascii: tion eq(e,t,n){if(eS.call(eH,t)||!eS.call(eW,t)&&(ej.test(t)?eH[t]=!0:(eW[t]=!0,!1))){if(null===n)e.removeAttribute(t);else{switch(typeof n){case"undefined":case"function":case"symbol":e.removeAttribute(t);return;case"boolean":var r=t.toLowerCase().slice(
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 7d 7d 63 61 74 63 68 28 65 29 7b 69 66 28 65 26 26 72 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 74 61 63 6b 29 72 65 74 75 72 6e 5b 65 2e 73 74 61 63 6b 2c 72 2e 73 74 61 63 6b 5d 7d 72 65 74 75 72 6e 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 7d 3b 72 2e 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 22 3b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2e 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 2c 22 6e 61 6d 65 22
                                                                                                                                                                                                                                                    Data Ascii: .catch(function(){})}}catch(e){if(e&&r&&"string"==typeof e.stack)return[e.stack,r.stack]}return[null,null]}};r.DetermineComponentFrameRoot.displayName="DetermineComponentFrameRoot";var l=Object.getOwnPropertyDescriptor(r.DetermineComponentFrameRoot,"name"
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 3d 65 2e 72 65 74 75 72 6e 3b 77 68 69 6c 65 28 65 29 3b 72 65 74 75 72 6e 20 74 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 22 5c 6e 45 72 72 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 73 74 61 63 6b 3a 20 22 2b 65 2e 6d 65 73 73 61 67 65 2b 22 5c 6e 22 2b 65 2e 73 74 61 63 6b 7d 7d 76 61 72 20 65 30 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 63 6c 69 65 6e 74 2e 72 65 66 65 72 65 6e 63 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 65 31 28 65 29 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 65 29 7b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 72 65 74 75 72 6e 20 65 3b 64 65 66 61 75
                                                                                                                                                                                                                                                    Data Ascii: =e.return;while(e);return t}catch(e){return"\nError generating stack: "+e.message+"\n"+e.stack}}var e0=Symbol.for("react.client.reference");function e1(e){switch(typeof e){case"boolean":case"number":case"string":case"undefined":case"object":return e;defau
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 37 28 65 2c 74 2c 6e 2c 72 2c 6c 2c 61 2c 6f 2c 69 29 7b 65 2e 6e 61 6d 65 3d 22 22 2c 6e 75 6c 6c 21 3d 6f 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 6f 3f 65 2e 74 79 70 65 3d 6f 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 2c 6e 75 6c 6c 21 3d 74 3f 22 6e 75 6d 62 65 72 22 3d 3d 3d 6f 3f 28 30 3d 3d 3d 74 26 26 22 22 3d 3d 3d 65 2e 76 61 6c 75 65 7c 7c 65 2e 76 61 6c 75 65 21 3d 74 29 26 26 28 65 2e 76 61 6c 75 65 3d 22 22 2b 65 31 28 74 29 29 3a 65 2e 76 61 6c 75 65 21 3d 3d 22 22 2b 65 31 28
                                                                                                                                                                                                                                                    Data Ascii: toString(16)+" "})}function e7(e,t,n,r,l,a,o,i){e.name="",null!=o&&"function"!=typeof o&&"symbol"!=typeof o&&"boolean"!=typeof o?e.type=o:e.removeAttribute("type"),null!=t?"number"===o?(0===t&&""===e.value||e.value!=t)&&(e.value=""+e1(t)):e.value!==""+e1(
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 74 65 64 21 3d 3d 6c 26 26 28 65 5b 6e 5d 2e 73 65 6c 65 63 74 65 64 3d 6c 29 2c 6c 26 26 72 26 26 28 65 5b 6e 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 7d 65 6c 73 65 7b 66 6f 72 28 6c 3d 30 2c 6e 3d 22 22 2b 65 31 28 6e 29 2c 74 3d 6e 75 6c 6c 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 69 66 28 65 5b 6c 5d 2e 76 61 6c 75 65 3d 3d 3d 6e 29 7b 65 5b 6c 5d 2e 73 65 6c 65 63 74 65 64 3d 21 30 2c 72 26 26 28 65 5b 6c 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 3b 72 65 74 75 72 6e 7d 6e 75 6c 6c 21 3d 3d 74 7c 7c 65 5b 6c 5d 2e 64 69 73 61 62 6c 65 64 7c 7c 28 74 3d 65 5b 6c 5d 29 7d 6e 75 6c 6c 21 3d 3d 74 26 26 28 74 2e 73 65 6c 65 63 74 65 64 3d 21 30 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 72 28 65 2c 74 2c
                                                                                                                                                                                                                                                    Data Ascii: ted!==l&&(e[n].selected=l),l&&r&&(e[n].defaultSelected=!0)}else{for(l=0,n=""+e1(n),t=null;l<e.length;l++){if(e[l].value===n){e[l].selected=!0,r&&(e[l].defaultSelected=!0);return}null!==t||e[l].disabled||(t=e[l])}null!==t&&(t.selected=!0)}}function tr(e,t,


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    26192.168.2.549831104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC547OUTGET /_next/static/chunks/8451-f4257c121e1faca3.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:37 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"4b620-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276949
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d97ffb244252-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC872INData Raw: 37 64 62 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 32 35 37 64 30 65 63 30 2d 31 31 32 36 2d 34 64 31 37 2d 39 33 33 31 2d 36 37 30 32 61 35 36 35 66 35 31 64 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 7db1!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="257d0ec0-1126-4d17-9331-6702a565f51d",
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 6f 74 6f 74 79 70 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 2f 5c 28 28 2e 2a 29 5c 29 2f 2e 65 78 65 63 28 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 72 65 74 75 72 6e 20 65 3f 65 5b 31 5d 3a 76 6f 69 64 20 30 7d 7d 29 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 61 74 7c 7c 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 61 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 68 69 73 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 74 68 69 73 29 2c 65 3e 31 26 26 74 2e 73 6f 6d 65 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 29 3f 74 2e 66 6c 61 74 28 65 2d 31 29 3a 74 7d 2c 41 72
                                                                                                                                                                                                                                                    Data Ascii: ototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Ar
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 74 68 54 72 61 69 6c 69 6e 67 53 6c 61 73 68 29 28 28 30 2c 72 2e 61 64 64 50 61 74 68 50 72 65 66 69 78 29 28 65 2c 22 22 29 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75
                                                                                                                                                                                                                                                    Data Ascii: thTrailingSlash)((0,r.addPathPrefix)(e,""))}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.defau
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 38 33 30 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63
                                                                                                                                                                                                                                                    Data Ascii: "function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},83079:function(e,t,n){"use strict";Objec
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 52 6f 75 74 65 72 45 72 72 6f 72 29 28 65 2e 65 72 72 6f 72 29 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 72 65 74 75 72 6e 7d 7d 29 3b 6c 65 74 20 5f 3d 64 6f 63 75 6d 65 6e 74 2c 79 3d 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 2c 76 3d 21 31 2c 62 3d 21 31 2c 53 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 69 66 28 30 3d 3d 3d 65 5b 30 5d 29 72 3d 5b 5d 3b 65 6c 73 65 20 69 66 28 31 3d 3d 3d 65 5b 30 5d 29 7b 69 66 28 21 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 65 72 76 65 72 20 64 61 74 61 3a 20 6d 69 73 73 69 6e 67 20 62 6f 6f 74 73 74 72 61 70 20 73 63 72 69 70 74 2e 22 29 3b 6f 3f 6f 2e 65 6e 71 75 65 75 65 28 79 2e 65 6e 63 6f 64 65 28 65 5b 31 5d 29 29 3a 72 2e 70 75 73
                                                                                                                                                                                                                                                    Data Ascii: RouterError)(e.error)){e.preventDefault();return}});let _=document,y=new TextEncoder,v=!1,b=!1,S=null;function E(e){if(0===e[0])r=[];else if(1===e[0]){if(!r)throw Error("Unexpected server data: missing bootstrap script.");o?o.enqueue(y.encode(e[1])):r.pus
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 35 34 32 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 6e 28 31 39 35 30 36 29 2c 28 30 2c 6e 28 37 35 32 36 36 29 2e 61 70 70 42 6f 6f 74 73 74 72 61 70 29 28 28 29 3d
                                                                                                                                                                                                                                                    Data Ascii: 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},54278:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),n(19506),(0,n(75266).appBootstrap)(()=
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 7d 2c 36 34 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 41 70 70 52 6f 75 74 65 72 41 6e 6e 6f 75 6e 63 65 72 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 32 32 36 35 29 2c 6f 3d 6e 28 35 34 38 38 37 29 2c 69 3d 22 6e 65 78 74 2d 72 6f 75 74 65 2d 61 6e 6e 6f 75 6e 63 65 72 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6c 65 74 7b 74 72 65 65 3a 74 7d 3d 65 2c 5b 6e 2c 61 5d
                                                                                                                                                                                                                                                    Data Ascii: },6495:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"AppRouterAnnouncer",{enumerable:!0,get:function(){return a}});let r=n(2265),o=n(54887),i="next-route-announcer";function a(e){let{tree:t}=e,[n,a]
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 36 38 36 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e
                                                                                                                                                                                                                                                    Data Ascii: .__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},6866:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 30 39 39 29 2c 6f 3d 6e 28 35 37 34 33 37 29 2c 69 3d 72 2e 5f 28 6e 28 32 32 36 35 29 29 2c 61 3d 6e 28 36 31 39 35 36 29 2c 73 3d 6e 28 32 34 36 37 33 29 2c 75 3d 6e 28 33 33 34 35 36 29 2c 6c 3d 6e 28 37 39 30 36 30 29 2c 63 3d 6e 28 34 37 37 34 34 29 2c 66 3d 6e 28 36 31 30 36 30 29 2c 64 3d 6e 28 38 32 39 35 32 29 2c 70 3d 6e 28 38 36 31 34 36 29 2c 68 3d 6e 28 31 36 33 34 29 2c 67 3d 6e 28 36 34 39 35 29 2c 6d 3d 6e 28 34 31 32 33 29 2c 5f 3d 6e 28 33 39 33 32 30 29 2c 79 3d 6e 28 33 38 31 33 37 29 2c 76 3d 6e 28 36 38 36 36 29 2c 62 3d 6e 28 33 35 30 37 36 29 2c 53 3d 6e 28 31 31 32 38 33 29 2c 45 3d 6e 28 38 34 35 34 31 29 2c 50 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2c 77 3d 50 3f 6e 75 6c 6c 3a 6e 65 77
                                                                                                                                                                                                                                                    Data Ascii: 099),o=n(57437),i=r._(n(2265)),a=n(61956),s=n(24673),u=n(33456),l=n(79060),c=n(47744),f=n(61060),d=n(82952),p=n(86146),h=n(1634),g=n(6495),m=n(4123),_=n(39320),y=n(38137),v=n(6866),b=n(35076),S=n(11283),E=n(84541),P="undefined"==typeof window,w=P?null:new
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC1369INData Raw: 64 3a 6e 2c 69 6e 69 74 69 61 6c 48 65 61 64 3a 72 2c 69 6e 69 74 69 61 6c 54 72 65 65 3a 75 2c 75 72 6c 50 61 72 74 73 3a 66 2c 69 6e 69 74 69 61 6c 53 65 65 64 44 61 74 61 3a 76 2c 63 6f 75 6c 64 42 65 49 6e 74 65 72 63 65 70 74 65 64 3a 52 2c 61 73 73 65 74 50 72 65 66 69 78 3a 78 2c 6d 69 73 73 69 6e 67 53 6c 6f 74 73 3a 4d 7d 3d 65 2c 4e 3d 28 30 2c 69 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 28 30 2c 64 2e 63 72 65 61 74 65 49 6e 69 74 69 61 6c 52 6f 75 74 65 72 53 74 61 74 65 29 28 7b 62 75 69 6c 64 49 64 3a 6e 2c 69 6e 69 74 69 61 6c 53 65 65 64 44 61 74 61 3a 76 2c 75 72 6c 50 61 72 74 73 3a 66 2c 69 6e 69 74 69 61 6c 54 72 65 65 3a 75 2c 69 6e 69 74 69 61 6c 50 61 72 61 6c 6c 65 6c 52 6f 75 74 65 73 3a 77 2c 6c 6f 63 61 74 69 6f 6e 3a 50 3f 6e
                                                                                                                                                                                                                                                    Data Ascii: d:n,initialHead:r,initialTree:u,urlParts:f,initialSeedData:v,couldBeIntercepted:R,assetPrefix:x,missingSlots:M}=e,N=(0,i.useMemo)(()=>(0,d.createInitialRouterState)({buildId:n,initialSeedData:v,urlParts:f,initialTree:u,initialParallelRoutes:w,location:P?n


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    27192.168.2.549833104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC586OUTGET /images/hero/desktop.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:38 GMT
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Content-Length: 58086
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: status=not_needed
                                                                                                                                                                                                                                                    etag: W/"e2e6-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276242
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d98279b98c23-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC862INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c 01 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c ff c2 00 11 08 03 84 05 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 ff da 00 08 01 01 00 00 00 00 f9 a4 e7 34 a1 56 85 0a c2 8c c8 49 4a 6e 53 d8 29 08 63 18 93 29 8c 57 91 0a 44 a4 cc f3 29 09 39 4d e7 36 1c 48 62 49 23
                                                                                                                                                                                                                                                    Data Ascii: JFIF""*%%*424DD\""*%%*424DD\"4VIJnS)c)WD)9M6HbI#
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: a4 da d3 bd 6a c9 1d 24 92 49 29 27 68 04 15 a9 66 61 f2 bc 2e 61 a4 d1 94 99 99 9a 02 a9 56 b5 78 29 cc d6 6c 14 92 76 68 b2 8c 23 16 91 27 7f b3 eb 37 b5 6f db b0 59 26 64 c9 32 61 55 a5 99 91 81 cb 72 14 fb 3e c3 7f 5a fd b3 c9 45 33 26 fc c5 31 8c 46 15 5a 95 29 d6 12 21 6c 59 b3 7a fd cb 67 9a 9f 79 e9 5d 9f 43 ad a3 76 c4 93 a4 93 a7 4f 37 4e 86 10 54 cf c8 e5 fc f3 9a ee 3b 6e 8f 67 46 e5 a3 91 24 92 49 27 77 4d 01 06 b5 3c ec 4e 53 cf f1 cc f1 69 3a 8b 33 40 55 aa 56 04 1e 53 2d 9b 06 23 a4 c9 3b 46 2c d2 24 b4 7b ae bf 73 4e f5 93 96 69 92 4c 99 30 ab d4 a1 95 87 cb 71 78 fd e7 65 bd ab 76 d1 e6 93 32 65 f9 68 63 14 88 75 6a d4 a9 50 4a 67 3d 9b 9a 17 ed da 34 d4 fd 13 d3 fb 3e 83 52 fd b3 c9 d2 49 27 4e ef 24 94 05 5e ad 0c 7e 5b cd f9 5f 41 ee
                                                                                                                                                                                                                                                    Data Ascii: j$I)'hfa.aVx)lvh#'7oY&d2aUr>ZE3&1FZ)!lYzgy]CvO7NT;ngF$I'wM<NSi:3@UVS-#;F,${sNiL0qxev2ehcujPJg=4>RI'N$^~[_A
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: ad 4b 2b 9c e0 fc e7 a5 f4 8e b7 6b 46 e1 cb 34 92 49 24 ee 92 4d 11 06 a5 1c 8e 57 ce f8 a9 4d e5 39 4e 69 a0 11 06 bd 5a 82 62 16 c5 9b 26 24 9d dd 3c e4 a3 06 83 39 fb 4e ff 00 a4 d5 bd 64 e4 92 49 24 92 51 18 2b d1 cb e7 78 8f 3d ea 3d 13 a8 d7 bb 68 c5 78 a4 92 fc 74 4d 11 c6 0a 11 84 a6 59 cc 84 91 ad 5d ba 73 16 7d 5f b5 fa 4f 57 ad 7e d1 a6 92 49 25 24 9d d2 76 10 6b 52 ca e7 78 3f 38 e8 7d 27 ae db d0 b9 60 b3 49 24 92 77 49 24 a0 20 d5 a3 91 cb f9 df 0e a7 29 4a 64 92 68 08 21 af 56 b0 58 85 3d 9b 45 24 d3 cd 29 ce 51 84 21 17 37 65 e8 1d 36 ad eb 27 24 92 49 24 92 88 c3 5a 8e 67 3d c4 f9 ef 47 e8 bd 4e bd db 47 9c a2 92 4b f1 f5 3a 75 24 3a a0 12 72 48 b3 99 ae 5e bb 60 c5 5d 3f b4 fa 67 59 b1 7a d1 e6 93 a6 49 dd 29 24 ef 11 82 b5 3c be 77 84
                                                                                                                                                                                                                                                    Data Ascii: K+kF4I$MWM9NiZb&$<9NdI$Q+x==hxtMY]s}_OW~I%$vkRx?8}'`I$wI$ )Jdh!VX=E$)Q!7e6'$I$Zg=GNGK:u$:rH^`]?gYzI)$<w
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: a4 e7 00 54 ce ca c8 a1 3e ab b1 e8 ba 5d 7d 13 42 35 73 72 b2 ba 6f 4f ee ba 6d 6b b6 0c ea 49 45 3b b3 c9 dd 3b 40 35 a9 e6 60 71 fe 65 89 e9 3d e7 4f b3 7e d9 cd 27 4c 92 49 d3 a4 94 06 1a b4 f2 f0 38 af 3a a4 55 29 3b a8 c0 71 18 6b 80 43 52 21 8f 64 a5 74 93 ca 53 93 a4 36 72 ec f7 fd 6e de 85 b3 9a 72 64 99 27 49 0c 15 e9 e6 e2 f2 7c 0d 2f 46 ec 37 34 2d d8 2c d4 53 25 f3 af 19 e7 fc 2e 59 4c 48 56 a5 8d 8f 42 7d cf 75 d2 74 db 1a 47 8a ad 9b 93 8f b7 e8 3d b7 49 ad 76 c9 a6 92 49 24 ea 4e e9 da 01 af 53 3b 0f 8f f2 fe 7b d3 fb de 97 5e fd b3 9a 49 24 92 74 93 a7 68 88 35 e9 e6 e0 71 1e 73 48 8e f3 92 68 c2 10 08 6b 80 42 52 29 8f 64 d3 92 4f 29 4a 52 4c a3 14 5d 8e ff 00 b0 db d0 b8 73 4d d3 24 93 a4 86 1a f4 f3 b1 79 4f 3f ce f4 4e cf 77 46 dd 82
                                                                                                                                                                                                                                                    Data Ascii: T>]}B5sroOmkIE;;@5`qe=O~'LI8:U);qkCR!dtS6rnrd'I|/F74-,S%.YLHVB}utG=IvI$NS;{^I$th5qsHhkBR)dO)JRL]sM$yO?NwF
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: cd f2 ce 14 b2 f0 b1 f6 ba ce 9b 6a fd 92 a1 c0 63 83 ca 64 99 4e 57 4a 00 ab 43 17 98 e4 38 4e 6f a5 f4 2e d3 a4 d6 bb 64 d3 4e d1 67 4e 9d e5 34 d0 18 2a 52 c9 c0 e5 78 9c ab 26 9b b2 84 46 38 0a 01 ae 00 c5 4e 66 39 89 37 4e f2 79 3a 8c 22 a6 43 f4 bd 8e fe b5 eb 76 0f 26 84 5a 2a 53 2c d8 40 af 4b 1f 96 e0 b8 de db bf e9 f5 af da b1 36 84 03 5c 1e 75 65 c1 9b 8d cd f1 9e 77 c9 d1 aa 28 e9 7a 37 65 bd d0 ef ec 5f 2c e1 43 27 07 13 4f a8 e9 f7 f4 ed 15 08 15 eb 85 e6 7b 07 b4 73 4d 28 02 a5 0c 6e 5f 93 e1 f9 8d df 41 ec fa 7d 8b f6 4c 47 4a 2c 9d 27 79 c9 34 05 5a ae 7e 37 3b cb f2 54 6c 1a 49 a3 18 0e 03 84 00 0a e2 8b c8 84 39 89 27 4f 27 79 4d e3 08 a9 cc dd 07 5f bd a7 7a e5 b3 ce 03 83 32 91 4a 56 08 6b 53 cb e6 78 5e 27 b4 ef ba 6d 6b f6 ac 4d a1
                                                                                                                                                                                                                                                    Data Ascii: jcdNWJC8No.dNgN4*Rx&F8Nf97Ny:"Cv&Z*S,@K6\uew(z7e_,C'O{sM(n_A}LGJ,'y4Z~7;TlI9'O'yM_z2JVkSx^'mkM
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 59 99 38 38 18 18 cd 62 72 97 11 f1 cc 9d d2 48 ba 1a db 9b fb fb bb 5a fa 9a 5a 17 ee 5d b6 5f 09 e8 a6 f2 4c 36 65 2b 5b dd 06 de 9d db 27 33 8c 15 eb 84 20 14 47 53 37 2b 27 36 8e 6e 7d de 87 ab eb fa 1d 5b c7 24 dd a3 1f 1a 2c 6a 66 65 62 f3 1c 27 15 40 40 09 76 f5 6c dc d1 d5 d4 9c 6b e5 63 66 d1 3e de be fe 98 90 31 6b 88 bb 9b fb 7b dd 47 4b bf a3 60 8e c2 ab 43 2b 1f 0f 9a e4 f0 47 d1 77 5d 7f 41 ad a1 70 e5 92 51 68 a4 9d d2 80 ab d3 a1 95 8b 81 cf f3 d5 2c 15 e5 c4 7c 79 34 ee 9e c5 ed 4d 9d cd dd bd ad 7d 4d 3d 0b f7 6e 5a b4 4f 06 e8 e7 27 4d 18 b3 bd be 93 a2 d9 d3 bb 68 e6 71 08 15 42 0a f5 c6 1c fc ac 9c cc fc dc da d7 ba 0e a7 ae e8 f6 2e d8 24 e6 cc bc 16 6d 5e 8e 56 07 29 c4 72 34 44 11 13 73 53 43 5a f5 cb 50 8d 6c dc ca 34 4b b9 b5 b3
                                                                                                                                                                                                                                                    Data Ascii: Y88brHZZ]_L6e+['3 GS7+'6n}[$,jfeb'@@vlkcf>1k{GK`C+Gw]ApQh,|y4M}M=nZO'MhqB.$m^V)r4DsSCZPl4K
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 74 92 64 6d ae 8b a0 dc d6 d0 b9 68 d3 17 0d ea b2 77 92 8c 53 a3 68 ea ec 6c 69 59 21 66 d1 50 10 45 15 20 50 a1 43 2b 07 16 ae 8e ed e9 98 e7 b1 31 84 fb 3b 9d 46 75 70 d6 a5 93 cd 71 3e 6d cc 8a 22 8e d7 a1 76 7a da 56 15 7c 8c dc ae 6b 07 92 0e d7 7f b9 a8 e0 a7 8d 73 58 c0 2d ab 27 72 f4 1d 3e d6 a6 95 94 3a 78 1c d7 31 cc f2 f9 bb 5e 89 db 74 bb 5a 17 2c 16 6f 16 8b 25 24 f2 78 0c 15 a8 66 62 73 5c f7 37 90 42 ca 5e 7d f2 9c dd d2 4e 92 4c a7 a9 bd bb af a9 7a d1 90 31 3d 79 de 49 a2 ca 4e 5d 2d 3d 2d 6d 2b 84 24 92 51 00 59 16 55 73 a8 d3 ce c9 c8 cc b3 bf 7d 4c a4 92 80 6c 6a 6e f6 99 b5 c4 2a 99 7c df 17 e7 1c c8 d0 c7 ad e8 5d 76 a6 a5 89 0f 3a 8d 0e 7b 9c e5 b1 76 fb 7e 9b 58 c3 a7 9b 9d a9 68 04 3d 82 bd 9e 8b ab dc d4 bf 69 c7 47 0f 9a e5 f9
                                                                                                                                                                                                                                                    Data Ascii: tdmhwShliY!fPE PC+1;Fupq>m"vzV|ksX-'r>:x1^tZ,o%$xfbs\7B^}NLz1=yIN]-=-m+$QYUs}Lljn*|]v:{v~Xh=iG
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 5a 9e e7 63 d2 6e 69 1e 51 cd c7 ce e7 70 74 fa 9d fd 3b da 77 ec 5a 20 e9 63 e0 e1 e3 e2 63 d0 6d 1e bb aa de d8 d2 bd 6a 53 80 c4 36 8b 25 37 8d 7a 79 b9 99 d9 59 19 d4 c6 43 5b b7 e6 5f 2f 4d dd 27 49 24 92 74 92 49 26 eb 3d 74 22 18 c7 08 b3 90 c7 b1 72 cd 82 90 c7 2c a4 9d e4 92 68 33 42 11 76 4e ed 08 42 23 4d 18 fb 35 8d 7b d2 af 8f ce 72 3e 7f c2 e6 56 13 df ee 7b ad ed fe 83 63 4a c4 2a 62 f3 3c d7 2d 92 5e b3 b3 e8 35 ed 12 ae 2e 35 1a 59 fa bb fa 96 ef 6a 5d 9a 9c 69 e5 61 61 e2 61 65 d4 19 37 ba 6e 87 6b 4a f5 d2 c6 10 00 85 18 b4 a4 f0 05 4c fc ec ec ca 15 c4 e4 35 cb be 5f f2 f9 13 a4 93 a4 92 74 92 74 c9 37 4f ea 83 10 c2 38 8d 9a 65 3d bb 96 ad 58 3d 8b 06 2c d3 ca 4c 93 46 31 88 e0 cc 92 51 8c 21 06 8a 6f 4c b1 b1 a3 2a d8 fc e7 29 c3 72
                                                                                                                                                                                                                                                    Data Ascii: ZcniQpt;wZ ccmjS6%7zyYC[_/M'I$tI&=t"r,h3BvNB#M5{r>V{cJ*b<-^5.5Yj]iaaae7nkJL5_tt7O8e=X=,LF1Q!oL*)r
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: ac 5f bd 72 d5 93 17 43 5e f9 69 fc 69 9e 9d 3a 49 3a 49 24 92 17 6f a5 5a b4 27 7b 5a fd 93 95 ea e5 61 64 d3 13 92 ce 8e a6 ae 9e 85 cb 25 76 83 30 c5 00 c0 43 84 21 16 66 8a 66 1b 0f c8 de 45 35 8b 36 8e 79 29 4a 72 b5 d7 75 7a da 56 ae 59 2a a5 83 c8 f2 f4 6f 74 1d 05 f3 e8 ea 16 96 56 40 f3 a1 d7 f7 7d 36 ad 93 d8 95 4c 8c 1e 6f 9c c3 c6 cc a4 15 29 39 48 42 12 71 05 4a 74 73 a8 52 04 19 88 73 98 96 6e dd bd 66 d9 8b a1 b3 a4 79 78 3f 86 4d d3 a4 93 a4 92 49 9a cf a1 56 a9 5d 5a da da d1 b2 47 6a b9 38 98 b9 d5 59 cd 77 4f 57 4f 46 ed a2 cd a1 08 c0 30 10 c4 31 8a 09 9e 31 49 a1 08 79 5a 99 4c 7b 96 ac 1c d0 12 51 b3 d2 f4 7a da da 5a 37 1c 19 f8 5c af 27 5b 4b 77 7b 47 5b a1 d5 ad 4a 85 41 d3 1f 57 d6 ee ea 59 b7 61 a8 e7 61 f2 9c ce 26 5e 5d 31 27
                                                                                                                                                                                                                                                    Data Ascii: _rC^ii:I:I$oZ'{Zad%v0C!ffE56y)JruzVY*otV@}6Lo)9HBqJtsRsnfyx?MIV]ZGj8YwOWOF011IyZL{QzZ7\'[Kw{G[JAWYaa&^]1'
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: bf a1 70 8c 0f 9f fc b0 09 93 32 5d 27 ae 92 9d 70 56 96 f7 47 b7 a7 74 e4 61 66 e1 e3 e4 65 64 e4 e4 e7 53 6b 37 f4 f4 b4 2f 5b b0 49 3b bb bb a4 c9 d3 c9 d3 b4 59 93 ae 74 57 35 74 4f 2a f4 71 79 8c 4a d1 26 85 fe 9f aa d9 d8 d4 bc 76 ab 9f 83 cb f3 39 f6 f5 35 f4 34 74 74 6e d5 c1 c3 a2 0a fc 9e 40 f6 fa 5d cd 8d 13 d3 a5 42 8d 40 06 10 13 3c d3 bb a7 4c d0 66 88 80 f7 af dd 39 cc 69 b4 06 88 72 10 f6 2c 1c e4 9c 88 41 05 a3 01 04 15 c7 9f 9f 4a ad 7a 83 d5 e8 37 f5 ae 9c 8a 35 31 30 b1 31 f2 73 73 68 81 ee e9 ea e8 e8 68 68 5d b4 69 3b 32 68 c6 11 94 c9 37 80 82 11 c1 92 e1 ab dc d8 d2 b8 51 e7 e1 f2 f8 75 c7 2b 9a 5d 2f 67 b5 b5 ad 78 d0 a7 43 07 99 e5 b3 ee e9 df b9 a1 a3 7c 94 f2 c0 10 62 60 67 a3 68 eb 68 d9 1c 20 d1 9c de 4a 09 3a 68 b3 bb a7 4d
                                                                                                                                                                                                                                                    Data Ascii: p2]'pVGtafedSk7/[I;YtW5tO*qyJ&v954ttn@]B@<Lf9ir,AJz75101sshhh]i;2h7Qu+]/gxC|b`ghh J:hM


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    28192.168.2.549832104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC551OUTGET /_next/static/chunks/main-app-b31c7c1a341db9f6.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:38 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"4f0-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276950
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d982780141db-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC874INData Raw: 34 66 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 32 32 62 35 34 66 30 39 2d 30 34 32 66 2d 34 32 32 38 2d 38 36 35 34 2d 33 38 39 39 38 34 39 36 35 35 35 39 22 2c 65
                                                                                                                                                                                                                                                    Data Ascii: 4f0!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="22b54f09-042f-4228-8654-389984965559",e
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC397INData Raw: 38 34 62 37 64 65 39 39 39 31 30 37 33 22 7d 2c 67 6c 6f 62 61 6c 54 68 69 73 2e 5f 5f 73 65 6e 74 72 79 42 61 73 65 50 61 74 68 3d 76 6f 69 64 20 30 2c 67 6c 6f 62 61 6c 54 68 69 73 2e 5f 5f 72 65 77 72 69 74 65 46 72 61 6d 65 73 41 73 73 65 74 50 72 65 66 69 78 50 61 74 68 5f 5f 3d 22 22 2c 73 2e 53 31 28 7b 64 73 6e 3a 22 68 74 74 70 73 3a 2f 2f 38 63 66 38 64 34 30 32 66 34 36 30 34 66 62 64 61 63 63 62 61 37 33 32 31 36 33 36 64 30 66 32 40 6f 31 31 37 38 33 36 2e 69 6e 67 65 73 74 2e 73 65 6e 74 72 79 2e 69 6f 2f 34 35 30 35 30 38 35 32 34 36 34 33 39 34 32 35 22 2c 65 6e 76 69 72 6f 6e 6d 65 6e 74 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 74 72 61 63 65 73 53 61 6d 70 6c 65 52 61 74 65 3a 2e 31 2c 64 65 62 75 67 3a 21 31 2c 6d 61 78 42 72 65 61 64
                                                                                                                                                                                                                                                    Data Ascii: 84b7de9991073"},globalThis.__sentryBasePath=void 0,globalThis.__rewriteFramesAssetPrefixPath__="",s.S1({dsn:"https://8cf8d402f4604fbdaccba7321636d0f2@o117836.ingest.sentry.io/4505085246439425",environment:"production",tracesSampleRate:.1,debug:!1,maxBread
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    29192.168.2.549835104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:37 UTC547OUTGET /_next/static/chunks/3330-290f610c2a0dbedf.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:38 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"5331-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276950
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d982db07de9a-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC873INData Raw: 35 33 33 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 72 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 72 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 72 5d 3d 22 37 31 66 61 64 37 37 36 2d 62 65 61 32 2d 34 35 63 64 2d 38 30 63 32 2d 32 66 31 31 36 35 37 37 63 64 37 61 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 5331!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new e.Error).stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="71fad776-bea2-45cd-80c2-2f116577cd7a",
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 7b 6c 65 74 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 7b 5f 5f 6f 70 74 69 6f 6e 73 3a 6f 2c 68 61 6e 64 6c 65 72 3a 65 28 6f 29 2c 63 6f 6e 66 69 67 3a 72 28 6f 29 7d 7d 3b 72 65 74 75 72 6e 20 6f 2e 5f 5f 69 73 4f 70 74 69 6f 6e 73 46 75 6e 63 74 69 6f 6e 3d 21 30 2c 6f 2e 5f 5f 70 6c 75 67 69 6e 46 75 6e 63 74 69 6f 6e 3d 65 2c 6f 2e 5f 5f 63 6f 6e 66 69 67 46 75 6e 63 74 69 6f 6e 3d 72 2c 6f 7d 3b 6c 65 74 20 74 3d 6f 7d 2c 35 30 38 30 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6f 29 7b 6c 65 74 20 74 3d 6f 28 36 30 33 36 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 28 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 74 3a 7b 64 65 66 61 75 6c 74 3a 74 7d 29 2e 64 65 66 61 75 6c 74 7d 2c 35 33 33 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c
                                                                                                                                                                                                                                                    Data Ascii: {let o=function(o){return{__options:o,handler:e(o),config:r(o)}};return o.__isOptionsFunction=!0,o.__pluginFunction=e,o.__configFunction=r,o};let t=o},50806:function(e,r,o){let t=o(60367);e.exports=(t.__esModule?t:{default:t}).default},53335:function(e,r,
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 68 28 65 3d 3e 7b 6f 2e 6e 65 78 74 50 61 72 74 2e 68 61 73 28 65 29 7c 7c 6f 2e 6e 65 78 74 50 61 72 74 2e 73 65 74 28 65 2c 7b 6e 65 78 74 50 61 72 74 3a 6e 65 77 20 4d 61 70 2c 76 61 6c 69 64 61 74 6f 72 73 3a 5b 5d 7d 29 2c 6f 3d 6f 2e 6e 65 78 74 50 61 72 74 2e 67 65 74 28 65 29 7d 29 2c 6f 7d 2c 63 3d 65 3d 3e 65 2e 69 73 54 68 65 6d 65 47 65 74 74 65 72 2c 70 3d 28 65 2c 72 29 3d 3e 72 3f 65 2e 6d 61 70 28 28 5b 65 2c 6f 5d 29 3d 3e 5b 65 2c 6f 2e 6d 61 70 28 65 3d 3e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 72 2b 65 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 29 2e 6d 61 70 28 28 5b 65 2c 6f 5d 29 3d 3e 5b 72 2b
                                                                                                                                                                                                                                                    Data Ascii: h(e=>{o.nextPart.has(e)||o.nextPart.set(e,{nextPart:new Map,validators:[]}),o=o.nextPart.get(e)}),o},c=e=>e.isThemeGetter,p=(e,r)=>r?e.map(([e,o])=>[e,o.map(e=>"string"==typeof e?r+e:"object"==typeof e?Object.fromEntries(Object.entries(e).map(([e,o])=>[r+
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 3d 73 2e 6c 65 6e 67 74 68 2d 31 3b 65 3e 3d 30 3b 65 2d 3d 31 29 7b 6c 65 74 20 72 3d 73 5b 65 5d 2c 7b 6d 6f 64 69 66 69 65 72 73 3a 69 2c 68 61 73 49 6d 70 6f 72 74 61 6e 74 4d 6f 64 69 66 69 65 72 3a 64 2c 62 61 73 65 43 6c 61 73 73 4e 61 6d 65 3a 63 2c 6d 61 79 62 65 50 6f 73 74 66 69 78 4d 6f 64 69 66 69 65 72 50 6f 73 69 74 69 6f 6e 3a 70 7d 3d 6f 28 72 29 2c 75 3d 21 21 70 2c 62 3d 74 28 75 3f 63 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 70 29 3a 63 29 3b 69 66 28 21 62 29 7b 69 66 28 21 75 7c 7c 21 28 62 3d 74 28 63 29 29 29 7b 61 3d 72 2b 28 61 2e 6c 65 6e 67 74 68 3e 30 3f 22 20 22 2b 61 3a 61 29 3b 63 6f 6e 74 69 6e 75 65 7d 75 3d 21 31 7d 6c 65 74 20 67 3d 66 28 69 29 2e 6a 6f 69 6e 28 22 3a 22 29 2c 6d 3d 64 3f 67 2b 22 21 22 3a 67 2c 68 3d 6d
                                                                                                                                                                                                                                                    Data Ascii: =s.length-1;e>=0;e-=1){let r=s[e],{modifiers:i,hasImportantModifier:d,baseClassName:c,maybePostfixModifierPosition:p}=o(r),u=!!p,b=t(u?c.substring(0,p):c);if(!b){if(!u||!(b=t(c))){a=r+(a.length>0?" "+a:a);continue}u=!1}let g=f(i).join(":"),m=d?g+"!":g,h=m
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 69 63 29 2d 67 72 61 64 69 65 6e 74 29 5c 28 2e 2b 5c 29 24 2f 2c 49 3d 65 3d 3e 4f 28 65 29 7c 7c 5f 2e 68 61 73 28 65 29 7c 7c 7a 2e 74 65 73 74 28 65 29 2c 4d 3d 65 3d 3e 4a 28 65 2c 22 6c 65 6e 67 74 68 22 2c 4b 29 2c 4f 3d 65 3d 3e 21 21 65 26 26 21 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 4e 75 6d 62 65 72 28 65 29 29 2c 4e 3d 65 3d 3e 4a 28 65 2c 22 6e 75 6d 62 65 72 22 2c 4f 29 2c 45 3d 65 3d 3e 21 21 65 26 26 4e 75 6d 62 65 72 2e 69 73 49 6e 74 65 67 65 72 28 4e 75 6d 62 65 72 28 65 29 29 2c 24 3d 65 3d 3e 65 2e 65 6e 64 73 57 69 74 68 28 22 25 22 29 26 26 4f 28 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 29 2c 44 3d 65 3d 3e 6b 2e 74 65 73 74 28 65 29 2c 52 3d 65 3d 3e 6a 2e 74 65 73 74 28 65 29 2c 57 3d 6e 65 77 20 53 65 74 28 5b 22 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                    Data Ascii: ic)-gradient)\(.+\)$/,I=e=>O(e)||_.has(e)||z.test(e),M=e=>J(e,"length",K),O=e=>!!e&&!Number.isNaN(Number(e)),N=e=>J(e,"number",O),E=e=>!!e&&Number.isInteger(Number(e)),$=e=>e.endsWith("%")&&O(e.slice(0,-1)),D=e=>k.test(e),R=e=>j.test(e),W=new Set(["length
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 73 6f 66 74 2d 6c 69 67 68 74 22 2c 22 64 69 66 66 65 72 65 6e 63 65 22 2c 22 65 78 63 6c 75 73 69 6f 6e 22 2c 22 68 75 65 22 2c 22 73 61 74 75 72 61 74 69 6f 6e 22 2c 22 63 6f 6c 6f 72 22 2c 22 6c 75 6d 69 6e 6f 73 69 74 79 22 5d 2c 51 3d 28 29 3d 3e 5b 22 73 74 61 72 74 22 2c 22 65 6e 64 22 2c 22 63 65 6e 74 65 72 22 2c 22 62 65 74 77 65 65 6e 22 2c 22 61 72 6f 75 6e 64 22 2c 22 65 76 65 6e 6c 79 22 2c 22 73 74 72 65 74 63 68 22 5d 2c 55 3d 28 29 3d 3e 5b 22 22 2c 22 30 22 2c 44 5d 2c 56 3d 28 29 3d 3e 5b 22 61 75 74 6f 22 2c 22 61 76 6f 69 64 22 2c 22 61 6c 6c 22 2c 22 61 76 6f 69 64 2d 70 61 67 65 22 2c 22 70 61 67 65 22 2c 22 6c 65 66 74 22 2c 22 72 69 67 68 74 22 2c 22 63 6f 6c 75 6d 6e 22 5d 2c 58 3d 28 29 3d 3e 5b 4f 2c 44 5d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                    Data Ascii: soft-light","difference","exclusion","hue","saturation","color","luminosity"],Q=()=>["start","end","center","between","around","evenly","stretch"],U=()=>["","0",D],V=()=>["auto","avoid","all","avoid-page","page","left","right","column"],X=()=>[O,D];return
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 72 3a 5b 22 6c 65 66 74 22 2c 22 72 69 67 68 74 22 2c 22 62 6f 74 68 22 2c 22 6e 6f 6e 65 22 2c 22 73 74 61 72 74 22 2c 22 65 6e 64 22 5d 7d 5d 2c 69 73 6f 6c 61 74 69 6f 6e 3a 5b 22 69 73 6f 6c 61 74 65 22 2c 22 69 73 6f 6c 61 74 69 6f 6e 2d 61 75 74 6f 22 5d 2c 22 6f 62 6a 65 63 74 2d 66 69 74 22 3a 5b 7b 6f 62 6a 65 63 74 3a 5b 22 63 6f 6e 74 61 69 6e 22 2c 22 63 6f 76 65 72 22 2c 22 66 69 6c 6c 22 2c 22 6e 6f 6e 65 22 2c 22 73 63 61 6c 65 2d 64 6f 77 6e 22 5d 7d 5d 2c 22 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 22 3a 5b 7b 6f 62 6a 65 63 74 3a 5b 2e 2e 2e 4a 28 29 2c 44 5d 7d 5d 2c 6f 76 65 72 66 6c 6f 77 3a 5b 7b 6f 76 65 72 66 6c 6f 77 3a 50 28 29 7d 5d 2c 22 6f 76 65 72 66 6c 6f 77 2d 78 22 3a 5b 7b 22 6f 76 65 72 66 6c 6f 77 2d 78 22 3a 50 28
                                                                                                                                                                                                                                                    Data Ascii: r:["left","right","both","none","start","end"]}],isolation:["isolate","isolation-auto"],"object-fit":[{object:["contain","cover","fill","none","scale-down"]}],"object-position":[{object:[...J(),D]}],overflow:[{overflow:P()}],"overflow-x":[{"overflow-x":P(
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 73 22 3a 5b 22 61 75 74 6f 22 2c 22 6d 69 6e 22 2c 22 6d 61 78 22 2c 22 66 72 22 2c 44 5d 7d 5d 2c 22 61 75 74 6f 2d 72 6f 77 73 22 3a 5b 7b 22 61 75 74 6f 2d 72 6f 77 73 22 3a 5b 22 61 75 74 6f 22 2c 22 6d 69 6e 22 2c 22 6d 61 78 22 2c 22 66 72 22 2c 44 5d 7d 5d 2c 67 61 70 3a 5b 7b 67 61 70 3a 5b 75 5d 7d 5d 2c 22 67 61 70 2d 78 22 3a 5b 7b 22 67 61 70 2d 78 22 3a 5b 75 5d 7d 5d 2c 22 67 61 70 2d 79 22 3a 5b 7b 22 67 61 70 2d 79 22 3a 5b 75 5d 7d 5d 2c 22 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 22 3a 5b 7b 6a 75 73 74 69 66 79 3a 5b 22 6e 6f 72 6d 61 6c 22 2c 2e 2e 2e 51 28 29 5d 7d 5d 2c 22 6a 75 73 74 69 66 79 2d 69 74 65 6d 73 22 3a 5b 7b 22 6a 75 73 74 69 66 79 2d 69 74 65 6d 73 22 3a 5b 22 73 74 61 72 74 22 2c 22 65 6e 64 22 2c 22 63 65 6e 74
                                                                                                                                                                                                                                                    Data Ascii: s":["auto","min","max","fr",D]}],"auto-rows":[{"auto-rows":["auto","min","max","fr",D]}],gap:[{gap:[u]}],"gap-x":[{"gap-x":[u]}],"gap-y":[{"gap-y":[u]}],"justify-content":[{justify:["normal",...Q()]}],"justify-items":[{"justify-items":["start","end","cent
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 68 22 5d 7d 5d 2c 22 6d 69 6e 2d 68 22 3a 5b 7b 22 6d 69 6e 2d 68 22 3a 5b 44 2c 72 2c 22 6d 69 6e 22 2c 22 6d 61 78 22 2c 22 66 69 74 22 2c 22 73 76 68 22 2c 22 6c 76 68 22 2c 22 64 76 68 22 5d 7d 5d 2c 22 6d 61 78 2d 68 22 3a 5b 7b 22 6d 61 78 2d 68 22 3a 5b 44 2c 72 2c 22 6d 69 6e 22 2c 22 6d 61 78 22 2c 22 66 69 74 22 2c 22 73 76 68 22 2c 22 6c 76 68 22 2c 22 64 76 68 22 5d 7d 5d 2c 73 69 7a 65 3a 5b 7b 73 69 7a 65 3a 5b 44 2c 72 2c 22 61 75 74 6f 22 2c 22 6d 69 6e 22 2c 22 6d 61 78 22 2c 22 66 69 74 22 5d 7d 5d 2c 22 66 6f 6e 74 2d 73 69 7a 65 22 3a 5b 7b 74 65 78 74 3a 5b 22 62 61 73 65 22 2c 52 2c 4d 5d 7d 5d 2c 22 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 22 3a 5b 22 61 6e 74 69 61 6c 69 61 73 65 64 22 2c 22 73 75 62 70 69 78 65 6c 2d 61 6e 74 69
                                                                                                                                                                                                                                                    Data Ascii: h"]}],"min-h":[{"min-h":[D,r,"min","max","fit","svh","lvh","dvh"]}],"max-h":[{"max-h":[D,r,"min","max","fit","svh","lvh","dvh"]}],size:[{size:[D,r,"auto","min","max","fit"]}],"font-size":[{text:["base",R,M]}],"font-smoothing":["antialiased","subpixel-anti
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 5b 2e 2e 2e 4b 28 29 2c 22 77 61 76 79 22 5d 7d 5d 2c 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 74 68 69 63 6b 6e 65 73 73 22 3a 5b 7b 64 65 63 6f 72 61 74 69 6f 6e 3a 5b 22 61 75 74 6f 22 2c 22 66 72 6f 6d 2d 66 6f 6e 74 22 2c 49 2c 4d 5d 7d 5d 2c 22 75 6e 64 65 72 6c 69 6e 65 2d 6f 66 66 73 65 74 22 3a 5b 7b 22 75 6e 64 65 72 6c 69 6e 65 2d 6f 66 66 73 65 74 22 3a 5b 22 61 75 74 6f 22 2c 49 2c 44 5d 7d 5d 2c 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 22 3a 5b 7b 64 65 63 6f 72 61 74 69 6f 6e 3a 5b 65 5d 7d 5d 2c 22 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 22 3a 5b 22 75 70 70 65 72 63 61 73 65 22 2c 22 6c 6f 77 65 72 63 61 73 65 22 2c 22 63 61 70 69 74 61 6c 69 7a 65 22 2c 22 6e 6f 72 6d 61 6c 2d 63 61 73 65 22 5d 2c 22
                                                                                                                                                                                                                                                    Data Ascii: [...K(),"wavy"]}],"text-decoration-thickness":[{decoration:["auto","from-font",I,M]}],"underline-offset":[{"underline-offset":["auto",I,D]}],"text-decoration-color":[{decoration:[e]}],"text-transform":["uppercase","lowercase","capitalize","normal-case"],"


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    30192.168.2.549840104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC547OUTGET /_next/static/chunks/2664-197c8ee30546d1f1.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:38 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"3cd04-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276950
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d983ab59426a-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC872INData Raw: 37 64 62 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 38 33 31 34 62 64 33 61 2d 32 61 36 38 2d 34 32 37 32 2d 62 66 39 63 2d 65 62 61 61 38 61 38 65 62 38 31 63 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 7db0!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8314bd3a-2a68-4272-bf9c-ebaa8a8eb81c",
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 6f 6c 65 61 6e 5d 22 3a 72 65 74 75 72 6e 2b 74 3d 3d 2b 72 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 52 65 67 45 78 70 5d 22 3a 72 65 74 75 72 6e 20 74 2e 73 6f 75 72 63 65 3d 3d 72 2e 73 6f 75 72 63 65 26 26 74 2e 67 6c 6f 62 61 6c 3d 3d 72 2e 67 6c 6f 62 61 6c 26 26 74 2e 6d 75 6c 74 69 6c 69 6e 65 3d 3d 72 2e 6d 75 6c 74 69 6c 69 6e 65 26 26 74 2e 69 67 6e 6f 72 65 43 61 73 65 3d 3d 72 2e 69 67 6e 6f 72 65 43 61 73 65 7d 66 6f 72 28 76 61 72 20 73 3d 6e 2e 6c 65 6e 67 74 68 3b 73 2d 2d 3b 29 69 66 28 6e 5b 73 5d 3d 3d 74 29 72 65 74 75 72 6e 20 69 5b 73 5d 3d 3d 72 3b 6e 2e 70 75 73 68 28 74 29 2c 69 2e 70 75 73 68 28 72 29 3b 76 61 72 20 6c 3d 30 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 6f 29 7b 69 66 28 28 6c 3d 74 2e 6c
                                                                                                                                                                                                                                                    Data Ascii: olean]":return+t==+r;case"[object RegExp]":return t.source==r.source&&t.global==r.global&&t.multiline==r.multiline&&t.ignoreCase==r.ignoreCase}for(var s=n.length;s--;)if(n[s]==t)return i[s]==r;n.push(t),i.push(r);var l=0;if("[object Array]"===o){if((l=t.l
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 20 6c 2e 66 72 61 6d 65 73 54 6f 50 6f 70 3d 31 2c 6c 7d 7d 7d 2c 34 32 36 36 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 65 2e 65 78 70 6f 72 74 73 3d 72 28 38 34 32 32 35 29 7d 2c 34 33 36 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 7c 7c 22 43 6f 6d 70 6f 6e 65 6e 74 22 7d 65 2e 65 78 70 6f 72 74 73 3d 7b 67 65 74 43 6f 6d 70 6f 6e 65 6e 74 4e 61 6d 65 3a 74 2c 67 65 74 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 52 65 6c 61 79 28 22 2b 74 28 65 29 2b 22 29 22 7d 7d 7d 2c 31 30 30 36 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c
                                                                                                                                                                                                                                                    Data Ascii: l.framesToPop=1,l}}},42664:function(e,t,r){e.exports=r(84225)},4366:function(e){"use strict";function t(e){return e.displayName||e.name||"Component"}e.exports={getComponentName:t,getContainerName:function(e){return"Relay("+t(e)+")"}}},10065:function(e,t,
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 2c 75 3d 67 28 74 2c 65 29 2c 63 3d 72 2e 72 65 73 6f 6c 76 65 72 3b 69 66 28 72 2e 70 72 65 76 50 72 6f 70 73 43 6f 6e 74 65 78 74 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 21 3d 3d 6f 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 7c 7c 21 68 28 6c 2c 75 29 29 72 65 74 75 72 6e 7b 64 61 74 61 3a 28 63 3d 5f 28 6f 2c 6e 2c 74 2c 65 2c 73 29 29 2e 72 65 73 6f 6c 76 65 28 29 2c 70 72 65 76 50 72 6f 70 73 43 6f 6e 74 65 78 74 3a 6f 2c 70 72 65 76 50 72 6f 70 73 3a 65 2c 72 65 6c 61 79 50 72 6f 70 3a 52 28 6f 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 29 2c 72 65 73 6f 6c 76 65 72 3a 63 7d 3b 63 2e 73 65 74 50 72 6f 70 73 28 65 29 3b 76 61 72 20 64 3d 63 2e 72 65 73 6f 6c 76 65 28 29 3b 72 65 74 75 72 6e 20 64 21 3d 3d 72 2e 64 61 74 61 3f 7b 64 61 74 61 3a 64 2c 70 72 65 76 50 72
                                                                                                                                                                                                                                                    Data Ascii: ,u=g(t,e),c=r.resolver;if(r.prevPropsContext.environment!==o.environment||!h(l,u))return{data:(c=_(o,n,t,e,s)).resolve(),prevPropsContext:o,prevProps:e,relayProp:R(o.environment),resolver:c};c.setProps(e);var d=c.resolve();return d!==r.data?{data:d,prevPr
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 6e 74 52 65 66 2c 6e 3d 28 74 2e 5f 5f 72 65 6c 61 79 43 6f 6e 74 65 78 74 2c 74 2e 5f 5f 72 6f 6f 74 49 73 51 75 65 72 79 52 65 6e 64 65 72 65 72 2c 28 30 2c 61 2e 64 65 66 61 75 6c 74 29 28 74 2c 75 29 29 3b 72 65 74 75 72 6e 20 70 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 2c 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 6e 2c 74 68 69 73 2e 73 74 61 74 65 2e 64 61 74 61 2c 7b 72 65 66 3a 72 2c 72 65 6c 61 79 3a 74 68 69 73 2e 73 74 61 74 65 2e 72 65 6c 61 79 50 72 6f 70 7d 29 29 7d 2c 63 7d 28 70 2e 43 6f 6d 70 6f 6e 65 6e 74 29 2c 28 30 2c 6c 2e 64 65 66 61 75 6c 74 29 28 72 2c 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 2c 6e 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 72 65 74 75 72 6e 7b 65 6e 76 69 72 6f 6e 6d 65 6e 74 3a 65 7d 7d
                                                                                                                                                                                                                                                    Data Ascii: ntRef,n=(t.__relayContext,t.__rootIsQueryRenderer,(0,a.default)(t,u));return p.createElement(e,(0,i.default)({},n,this.state.data,{ref:r,relay:this.state.relayProp}))},c}(p.Component),(0,l.default)(r,"displayName",n),r}function R(e){return{environment:e}}
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 29 29 2c 63 3d 5b 22 63 6f 6d 70 6f 6e 65 6e 74 52 65 66 22 5d 2c 64 3d 5b 22 63 6f 6d 70 6f 6e 65 6e 74 52 65 66 22 2c 22 5f 5f 72 65 6c 61 79 43 6f 6e 74 65 78 74 22 2c 22 5f 5f 72 6f 6f 74 49 73 51 75 65 72 79 52 65 6e 64 65 72 65 72 22 5d 2c 66 3d 5b 22 63 6f 6d 70 6f 6e 65 6e 74 52 65 66 22 2c 22 5f 5f 72 65 6c 61 79 43 6f 6e 74 65 78 74 22 2c 22 5f 5f 72 6f 6f 74 49 73 51 75 65 72 79 52 65 6e 64 65 72 65 72 22 5d 2c 68 3d 72 28 37 38 36 36 33 29 2c 70 3d 72 28 31 38 32 38 37 29 2c 76 3d 72 28 34 33 36 36 29 2c 5f 3d 76 2e 67 65 74 43 6f 6d 70 6f 6e 65 6e 74 4e 61 6d 65 2c 67 3d 76 2e 67 65 74 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 2c 6d 3d 72 28 31 30 30 36 35 29 2c 79 3d 72 28 34 34 33 38 32 29 2c 52 3d 72 28 36 30 31 35 35 29 2e 61 73 73 65 72 74
                                                                                                                                                                                                                                                    Data Ascii: )),c=["componentRef"],d=["componentRef","__relayContext","__rootIsQueryRenderer"],f=["componentRef","__relayContext","__rootIsQueryRenderer"],h=r(78663),p=r(18287),v=r(4366),_=v.getComponentName,g=v.getContainerName,m=r(10065),y=r(44382),R=r(60155).assert
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 29 7d 29 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 6e 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 7c 7c 74 68 69 73 2c 28 30 2c 6c 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 6e 29 2c 22 5f 68 61 6e 64 6c 65 46 72 61 67 6d 65 6e 74 44 61 74 61 55 70 64 61 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 73 65 74 53 74 61 74 65 28 7b 64 61 74 61 3a 6e 2e 5f 72 65 73 6f 6c 76 65 72 2e 72 65 73 6f 6c 76 65 28 29 7d 29 7d 29 2c 28 30 2c 6c 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 6e 29 2c 22 5f 68 61 73 4d 6f 72 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 2e 5f 67 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 61 74 61 28 29 3b 72 65 74 75 72
                                                                                                                                                                                                                                                    Data Ascii: )}),M=function(e){function t(t){n=e.call(this,t)||this,(0,l.default)((0,o.default)(n),"_handleFragmentDataUpdate",function(){n.setState({data:n._resolver.resolve()})}),(0,l.default)((0,o.default)(n),"_hasMore",function(){var e=n._getConnectionData();retur
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 72 2e 72 65 73 6f 6c 76 65 28 29 2c 70 72 65 76 43 6f 6e 74 65 78 74 3a 69 2c 63 6f 6e 74 65 78 74 46 6f 72 43 68 69 6c 64 72 65 6e 3a 69 2c 72 65 6c 61 79 50 72 6f 70 3a 6e 2e 5f 62 75 69 6c 64 52 65 6c 61 79 50 72 6f 70 28 69 29 2c 72 65 73 6f 6c 76 65 72 47 65 6e 65 72 61 74 69 6f 6e 3a 30 7d 2c 6e 2e 5f 69 73 55 6e 6d 6f 75 6e 74 65 64 3d 21 31 2c 6e 2e 5f 68 61 73 46 65 74 63 68 65 64 3d 21 31 2c 6e 7d 28 30 2c 73 2e 64 65 66 61 75 6c 74 29 28 74 2c 65 29 3b 76 61 72 20 72 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 72 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 55 6e 6d 6f 75 6e 74 65 64 3d 21 31 2c 21 30 3d 3d 3d 6b 2e 45 4e 41 42 4c 45 5f 43 4f 4e 54 41 49 4e 45
                                                                                                                                                                                                                                                    Data Ascii: r.resolve(),prevContext:i,contextForChildren:i,relayProp:n._buildRelayProp(i),resolverGeneration:0},n._isUnmounted=!1,n._hasFetched=!1,n}(0,s.default)(t,e);var r=t.prototype;return r.componentDidMount=function(){this._isUnmounted=!1,!0===k.ENABLE_CONTAINE
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 61 74 65 2e 64 61 74 61 7c 7c 74 2e 72 65 6c 61 79 50 72 6f 70 21 3d 3d 74 68 69 73 2e 73 74 61 74 65 2e 72 65 6c 61 79 50 72 6f 70 7c 7c 74 2e 72 65 73 6f 6c 76 65 72 47 65 6e 65 72 61 74 69 6f 6e 21 3d 3d 74 68 69 73 2e 73 74 61 74 65 2e 72 65 73 6f 6c 76 65 72 47 65 6e 65 72 61 74 69 6f 6e 29 72 65 74 75 72 6e 21 30 3b 66 6f 72 28 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 6e 3d 30 3b 6e 3c 72 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 72 5b 6e 5d 3b 69 66 28 22 5f 5f 72 65 6c 61 79 43 6f 6e 74 65 78 74 22 3d 3d 3d 69 29 7b 69 66 28 74 2e 70 72 65 76 43 6f 6e 74 65 78 74 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 21 3d 3d 74 68 69 73 2e 73 74 61 74 65 2e 70 72 65 76 43 6f 6e 74 65 78 74 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 29
                                                                                                                                                                                                                                                    Data Ascii: ate.data||t.relayProp!==this.state.relayProp||t.resolverGeneration!==this.state.resolverGeneration)return!0;for(var r=Object.keys(e),n=0;n<r.length;n++){var i=r[n];if("__relayContext"===i){if(t.prevContext.environment!==this.state.prevContext.environment)
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 6c 65 6e 67 74 68 2c 68 61 73 4d 6f 72 65 3a 76 7d 7d 2c 72 2e 5f 67 65 74 51 75 65 72 79 46 65 74 63 68 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 71 75 65 72 79 46 65 74 63 68 65 72 7c 7c 28 74 68 69 73 2e 5f 71 75 65 72 79 46 65 74 63 68 65 72 3d 6e 65 77 20 79 29 2c 74 68 69 73 2e 5f 71 75 65 72 79 46 65 74 63 68 65 72 7d 2c 72 2e 5f 63 61 6e 46 65 74 63 68 50 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 5f 69 73 55 6e 6d 6f 75 6e 74 65 64 7d 2c 72 2e 5f 66 65 74 63 68 50 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 69 3d 74 68 69 73 2c 6f 3d 52 28 74 68 69 73 2e 70 72 6f 70 73 2e 5f 5f 72 65 6c 61 79 43 6f 6e 74 65 78 74 29 2e 65 6e 76 69 72
                                                                                                                                                                                                                                                    Data Ascii: length,hasMore:v}},r._getQueryFetcher=function(){return this._queryFetcher||(this._queryFetcher=new y),this._queryFetcher},r._canFetchPage=function(e){return!this._isUnmounted},r._fetchPage=function(e,t,r){var n,i=this,o=R(this.props.__relayContext).envir


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    31192.168.2.549841104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC380OUTGET /_next/static/chunks/webpack-99260595c549400b.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:38 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"129a-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276950
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9848bcb4271-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC873INData Raw: 31 32 39 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 36 66 62 36 35 61 64 62 2d 31 66 64 38 2d 34 37 61 31 2d 61 63 38 62 2d 65 39 30 33 38 65 65 61 36 63 66 33 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 129a!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="6fb65adb-1fd8-47a1-ac8b-e9038eea6cf3",
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 3c 75 26 26 28 75 3d 6f 29 29 3b 69 66 28 63 29 7b 65 2e 73 70 6c 69 63 65 28 66 2d 2d 2c 31 29 3b 76 61 72 20 61 3d 72 28 29 3b 76 6f 69 64 20 30 21 3d 3d 61 26 26 28 74 3d 61 29 7d 7d 72 65 74 75 72 6e 20 74 7d 2c 62 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 62 2e 64 28 74 2c 7b 61 3a 74 7d 29 2c 74 7d 2c 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 7d 3a 66 75 6e
                                                                                                                                                                                                                                                    Data Ascii: <u&&(u=o));if(c){e.splice(f--,1);var a=r();void 0!==a&&(t=a)}}return t},b.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return b.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:fun
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 22 64 36 31 32 36 66 63 37 33 66 32 32 35 32 39 35 22 2c 38 37 39 30 3a 22 66 63 61 38 61 34 35 61 33 32 33 30 39 39 62 38 22 2c 38 39 30 39 3a 22 38 31 34 33 63 65 35 35 65 34 64 38 31 35 63 39 22 2c 39 34 31 34 3a 22 35 33 35 33 33 36 66 64 31 63 31 64 30 30 33 30 22 2c 39 34 34 37 3a 22 35 62 33 61 32 66 34 64 32 38 33 66 31 61 38 33 22 2c 39 36 39 37 3a 22 37 37 61 65 32 36 63 38 31 64 37 37 36 33 63 64 22 2c 39 37 33 37 3a 22 62 36 36 34 62 35 34 35 34 32 66 34 64 61 63 66 22 7d 29 5b 65 5d 2b 22 2e 6a 73 22 7d 2c 62 2e 6d 69 6e 69 43 73 73 46 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 2c 62 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c
                                                                                                                                                                                                                                                    Data Ascii: "d6126fc73f225295",8790:"fca8a45a323099b8",8909:"8143ce55e4d815c9",9414:"535336fd1c1d0030",9447:"5b3a2f4d283f1a83",9697:"77ae26c81d7763cd",9737:"b664b54542f4dacf"})[e]+".js"},b.miniCssF=function(e){},b.g=function(){if("object"==typeof globalThis)return gl
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1159INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 66 26 26 28 66 3d 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 72 75 73 74 65 64 54 79 70 65 73 26 26 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 26 26 28 66 3d 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6e 65 78 74 6a 73 23 62 75 6e 64 6c 65 72 22 2c 66 29 29 29 2c 66 7d 2c 62 2e 74 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 62 2e 74 74 28 29 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 65 29 7d 2c 62 2e 70 3d 22 2f 5f 6e 65 78 74 2f 22 2c 75 3d 7b 32 32 37
                                                                                                                                                                                                                                                    Data Ascii: tion(){return void 0===f&&(f={createScriptURL:function(e){return e}},"undefined"!=typeof trustedTypes&&trustedTypes.createPolicy&&(f=trustedTypes.createPolicy("nextjs#bundler",f))),f},b.tu=function(e){return b.tt().createScriptURL(e)},b.p="/_next/",u={227
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    32192.168.2.549842104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC547OUTGET /_next/static/chunks/5611-91bee043e4f32e71.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:38 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"5807-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276950
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d98579e543dd-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC873INData Raw: 35 38 30 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 63 37 63 36 33 33 36 36 2d 31 39 61 35 2d 34 31 31 65 2d 61 62 38 38 2d 63 35 38 36 34 30 38 34 32 30 64 63 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 5807!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c7c63366-19a5-411e-ab88-c586408420dc",
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 65 50 61 74 68 6e 61 6d 65 22 29 26 26 6e 2e 64 28 74 2c 7b 75 73 65 50 61 74 68 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 75 73 65 50 61 74 68 6e 61 6d 65 7d 7d 29 2c 6e 2e 6f 28 72 2c 22 75 73 65 52 6f 75 74 65 72 22 29 26 26 6e 2e 64 28 74 2c 7b 75 73 65 52 6f 75 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 75 73 65 52 6f 75 74 65 72 7d 7d 29 7d 2c 35 36 39 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 21 31 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70
                                                                                                                                                                                                                                                    Data Ascii: ePathname")&&n.d(t,{usePathname:function(){return r.usePathname}}),n.o(r,"useRouter")&&n.d(t,{useRouter:function(){return r.useRouter}})},56958:function(e,t,n){function r(e,t,n,r){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProp
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 6e 2e 63 75 72 72 65 6e 74 28 7b 2e 2e 2e 74 2c 6e 61 74 69 76 65 45 76 65 6e 74 3a 74 2c 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 65 2c 74 61 72 67 65 74 3a 65 2c 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3a 28 29 3d 3e 72 2c 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3a 28 29 3d 3e 6f 2c 70 65 72 73 69 73 74 3a 28 29 3d 3e 7b 7d 2c 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3a 28 29 3d 3e 7b 72 3d 21 30 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 2c 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 3a 28 29 3d 3e 7b 6f 3d 21 30 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 7d 29 7d 28 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 63 75 72 72 65 6e 74 29 26 26 72 2e 63 75 72 72 65 6e 74 28 65
                                                                                                                                                                                                                                                    Data Ascii: n.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefaultPrevented:()=>r,isPropagationStopped:()=>o,persist:()=>{},preventDefault:()=>{r=!0,t.preventDefault()},stopPropagation:()=>{o=!0,t.stopPropagation()}})}(null==r?void 0:r.current)&&r.current(e
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 65 6c 6f 61 64 22 2c 68 72 65 66 3a 6e 2e 73 72 63 53 65 74 3f 76 6f 69 64 20 30 3a 6e 2e 73 72 63 2c 2e 2e 2e 72 7d 2c 22 5f 5f 6e 69 6d 67 2d 22 2b 6e 2e 73 72 63 2b 6e 2e 73 72 63 53 65 74 2b 6e 2e 73 69 7a 65 73 29 7d 29 7d 6c 65 74 20 76 3d 28 30 2c 6c 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 6e 3d 28 30 2c 6c 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 66 2e 52 6f 75 74 65 72 43 6f 6e 74 65 78 74 29 2c 72 3d 28 30 2c 6c 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 63 2e 49 6d 61 67 65 43 6f 6e 66 69 67 43 6f 6e 74 65 78 74 29 2c 6f 3d 28 30 2c 6c 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 6d 7c 7c 72 7c 7c 64 2e 69 6d 61 67 65 43 6f 6e 66 69 67 44 65 66 61 75 6c 74 2c 74 3d 5b 2e 2e 2e 65 2e 64 65 76 69 63
                                                                                                                                                                                                                                                    Data Ascii: eload",href:n.srcSet?void 0:n.src,...r},"__nimg-"+n.src+n.srcSet+n.sizes)})}let v=(0,l.forwardRef)((e,t)=>{let n=(0,l.useContext)(f.RouterContext),r=(0,l.useContext)(c.ImageConfigContext),o=(0,l.useMemo)(()=>{let e=m||r||d.imageConfigDefault,t=[...e.devic
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 6c 3d 6e 28 32 35 32 34 36 29 2c 75 3d 6e 28 35 33 35 35 32 29 2c 61 3d 6e 28 35 37 34 39 37 29 2c 73 3d 6e 28 33 39 38 37 29 2c 64 3d 6e 28 35 35 34 34 39 29 2c 63 3d 6e 28 32 35 35 32 33 29 2c 66 3d 6e 28 36 31 39 35 36 29 2c 70 3d 6e 28 31 36 30 38 31 29 2c 6d 3d 6e 28 35 36 39 35 38 29 2c 67 3d 6e 28 31 36 33 34 29 2c 68 3d 6e 28 32 34 36 37 33 29 2c 79 3d 6e 65 77 20 53 65 74 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 28 69 7c 7c 28 30 2c 75 2e 69 73 4c 6f 63 61 6c 55 52 4c 29 28 74 29 29 29 7b 69 66 28 21 72 2e 62 79 70 61 73 73 50 72 65 66 65 74 63 68 65 64 43 68 65 63 6b 29 7b 6c 65 74 20 6f 3d 74 2b 22 25 22 2b 6e 2b 22 25
                                                                                                                                                                                                                                                    Data Ascii: l=n(25246),u=n(53552),a=n(57497),s=n(3987),d=n(55449),c=n(25523),f=n(61956),p=n(16081),m=n(56958),g=n(1634),h=n(24673),y=new Set;function b(e,t,n,r,o,i){if("undefined"!=typeof window&&(i||(0,u.isLocalURL)(t))){if(!r.bypassPrefetchedCheck){let o=t+"%"+n+"%
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 42 3f 42 28 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 42 26 26 28 42 2e 63 75 72 72 65 6e 74 3d 65 29 29 7d 2c 5b 46 2c 42 2c 55 2c 48 2c 47 5d 29 3b 69 2e 64 65 66 61 75 6c 74 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 41 26 26 56 26 26 4c 26 26 62 28 41 2c 55 2c 46 2c 7b 6c 6f 63 61 6c 65 3a 53 7d 2c 7b 6b 69 6e 64 3a 54 7d 2c 44 29 7d 2c 5b 46 2c 55 2c 56 2c 53 2c 4c 2c 6e 75 6c 6c 3d 3d 52 3f 76 6f 69 64 20 30 3a 52 2e 6c 6f 63 61 6c 65 2c 41 2c 44 2c 54 5d 29 3b 6c 65 74 20 57 3d 7b 72 65 66 3a 4b 2c 6f 6e 43 6c 69 63 6b 28 65 29 7b 6b 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 45 7c 7c 45 28 65 29 2c 6b 26 26 72 2e 70 72 6f 70 73 26 26 22 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                    Data Ascii: ction"==typeof B?B(e):"object"==typeof B&&(B.current=e))},[F,B,U,H,G]);i.default.useEffect(()=>{A&&V&&L&&b(A,U,F,{locale:S},{kind:T},D)},[F,U,V,S,L,null==R?void 0:R.locale,A,D,T]);let W={ref:K,onClick(e){k||"function"!=typeof E||E(e),k&&r.props&&"function
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 30 3a 52 2e 6c 6f 63 61 6c 65 2c 74 3d 28 6e 75 6c 6c 3d 3d 52 3f 76 6f 69 64 20 30 3a 52 2e 69 73 4c 6f 63 61 6c 65 44 6f 6d 61 69 6e 29 26 26 28 30 2c 6d 2e 67 65 74 44 6f 6d 61 69 6e 4c 6f 63 61 6c 65 29 28 46 2c 65 2c 6e 75 6c 6c 3d 3d 52 3f 76 6f 69 64 20 30 3a 52 2e 6c 6f 63 61 6c 65 73 2c 6e 75 6c 6c 3d 3d 52 3f 76 6f 69 64 20 30 3a 52 2e 64 6f 6d 61 69 6e 4c 6f 63 61 6c 65 73 29 3b 57 2e 68 72 65 66 3d 74 7c 7c 28 30 2c 67 2e 61 64 64 42 61 73 65 50 61 74 68 29 28 28 30 2c 64 2e 61 64 64 4c 6f 63 61 6c 65 29 28 46 2c 65 2c 6e 75 6c 6c 3d 3d 52 3f 76 6f 69 64 20 30 3a 52 2e 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 29 29 7d 72 65 74 75 72 6e 20 6b 3f 69 2e 64 65 66 61 75 6c 74 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 72 2c 57 29 3a 28 30 2c 6f 2e 6a
                                                                                                                                                                                                                                                    Data Ascii: 0:R.locale,t=(null==R?void 0:R.isLocaleDomain)&&(0,m.getDomainLocale)(F,e,null==R?void 0:R.locales,null==R?void 0:R.domainLocales);W.href=t||(0,g.addBasePath)((0,d.addLocale)(F,e,null==R?void 0:R.defaultLocale))}return k?i.default.cloneElement(r,W):(0,o.j
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 7d 28 6e 29 3b 72 65 74 75 72 6e 20 69 2e 73 65 74 28 65 2c 74 29 2c 6f 2e 6f 62 73 65 72 76 65 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 2e 64 65 6c 65 74 65 28 65 29 2c 6f 2e 75 6e 6f 62 73 65 72 76 65 28 65 29 2c 30 3d 3d 3d 69 2e 73 69 7a 65 29 7b 6f 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 6c 2e 64 65 6c 65 74 65 28 72 29 3b 6c 65 74 20 65 3d 75 2e 66 69 6e 64 49 6e 64 65 78 28 65 3d 3e 65 2e 72 6f 6f 74 3d 3d 3d 72 2e 72 6f 6f 74 26 26 65 2e 6d 61 72 67 69 6e 3d 3d 3d 72 2e 6d 61 72 67 69 6e 29 3b 65 3e 2d 31 26 26 75 2e 73 70 6c 69 63 65 28 65 2c 31 29 7d 7d 7d 28 65 2c 65 3d 3e 65 26 26 63 28 65 29 2c 7b 72 6f 6f 74 3a 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 75 72 72 65 6e 74 2c 72 6f 6f 74 4d 61 72 67 69 6e 3a 6e 7d
                                                                                                                                                                                                                                                    Data Ascii: }(n);return i.set(e,t),o.observe(e),function(){if(i.delete(e),o.unobserve(e),0===i.size){o.disconnect(),l.delete(r);let e=u.findIndex(e=>e.root===r.root&&e.margin===r.margin);e>-1&&u.splice(e,1)}}}(e,e=>e&&c(e),{root:null==t?void 0:t.current,rootMargin:n}
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 74 65 28 65 29 3f 65 3a 4e 61 4e 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 2f 5e 5b 30 2d 39 5d 2b 24 2f 2e 74 65 73 74 28 65 29 3f 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 3a 4e 61 4e 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 76 61 72 20 6e 3b 6c 65 74 20 75 2c 61 2c 73 2c 7b 73 72 63 3a 64 2c 73 69 7a 65 73 3a 63 2c 75 6e 6f 70 74 69 6d 69 7a 65 64 3a 66 3d 21 31 2c 70 72 69 6f 72 69 74 79 3a 70 3d 21 31 2c 6c 6f 61 64 69 6e 67 3a 6d 2c 63 6c 61 73 73 4e 61 6d 65 3a 67 2c 71 75 61 6c 69 74 79 3a 68 2c 77 69 64 74 68 3a 79 2c 68 65 69 67 68 74 3a 62 2c 66 69 6c 6c 3a 76 3d 21 31 2c 73 74 79 6c 65 3a 5f 2c 6f 76 65 72 72 69 64 65 53 72 63 3a 77 2c 6f 6e 4c 6f 61 64 3a 6a 2c 6f 6e 4c 6f 61 64 69 6e 67 43 6f 6d 70 6c 65 74 65
                                                                                                                                                                                                                                                    Data Ascii: te(e)?e:NaN:"string"==typeof e&&/^[0-9]+$/.test(e)?parseInt(e,10):NaN}function u(e,t){var n;let u,a,s,{src:d,sizes:c,unoptimized:f=!1,priority:p=!1,loading:m,className:g,quality:h,width:y,height:b,fill:v=!1,style:_,overrideSrc:w,onLoad:j,onLoadingComplete
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 69 66 28 21 65 2e 73 72 63 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 41 6e 20 6f 62 6a 65 63 74 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 69 6d 61 67 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 73 72 63 20 70 61 72 61 6d 65 74 65 72 20 69 66 20 69 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 61 20 73 74 61 74 69 63 20 69 6d 61 67 65 20 69 6d 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 69 6e 63 6c 75 64 65 20 73 72 63 2e 20 52 65 63 65 69 76 65 64 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 3b 69 66 28 21 65 2e 68 65 69 67 68 74 7c 7c 21 65 2e 77 69 64 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 41 6e 20 6f 62 6a 65 63 74 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74
                                                                                                                                                                                                                                                    Data Ascii: if(!e.src)throw Error("An object should only be passed to the image component src parameter if it comes from a static image import. It must include src. Received "+JSON.stringify(e));if(!e.height||!e.width)throw Error("An object should only be passed to t


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    33192.168.2.549843104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC381OUTGET /_next/static/chunks/fd9d1056-784fda76f5918b34.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:38 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"2a478-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276950
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9858f574282-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC872INData Raw: 37 64 62 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 64 32 61 61 61 64 31 35 2d 65 35 31 61 2d 34 36 32 34 2d 39 64 66 36 2d 37 39 63 65 33 34 61 35 65 38 64 39 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 7db1!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d2aaad15-e51a-4624-9df6-79ce34a5e8d9",
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 61 64 64 69 74 69 6f 6e 61 6c 20 68 65 6c 70 66 75 6c 20 77 61 72 6e 69 6e 67 73 2e 22 7d 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2c 73 3d 6c 2e 5f 5f 53 45 43 52 45 54 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 2c 63 3d 73 2e 52 65 61 63 74 43 75 72 72 65 6e 74 44 69 73 70 61 74 63 68 65 72 2c 66 3d 7b 70 65 6e 64 69 6e 67 3a 21 31 2c 64 61 74 61 3a 6e 75 6c 6c 2c 6d 65 74 68 6f 64 3a 6e 75 6c 6c 2c 61 63 74 69 6f 6e 3a 6e 75 6c 6c 7d 2c 64 3d 5b 5d 2c 70 3d 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 7b 63 75 72 72 65 6e 74 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 30 3e 70 7c 7c 28 65 2e 63 75 72 72 65 6e 74 3d 64 5b
                                                                                                                                                                                                                                                    Data Ascii: additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 61 67 4e 61 6d 65 2c 65 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 74 3d 73 33 28 65 3d 73 32 28 65 29 2c 74 29 3b 65 6c 73 65 20 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 73 76 67 22 3a 74 3d 31 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 61 74 68 22 3a 74 3d 32 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 3d 30 7d 7d 68 28 52 29 2c 67 28 52 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 51 28 29 7b 68 28 52 29 2c 68 28 41 29 2c 68 28 49 29 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 6e 75 6c 6c 21 3d 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 26 26 67 28 55 2c 65 29 3b 76 61 72 20 74 3d 52 2e 63 75 72 72 65 6e 74 2c 6e 3d 73 33 28 74 2c 65 2e 74 79 70 65 29 3b 74 21 3d 3d 6e 26 26 28 67 28 41 2c 65 29 2c 67 28 52 2c 6e 29 29 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                    Data Ascii: agName,e=e.namespaceURI)t=s3(e=s2(e),t);else switch(t){case"svg":t=1;break;case"math":t=2;break;default:t=0}}h(R),g(R,t)}function Q(){h(R),h(A),h(I)}function $(e){null!==e.memoizedState&&g(U,e);var t=R.current,n=s3(t,e.type);t!==n&&(g(A,e),g(R,n))}functio
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 36 32 39 31 34 35 36 30 26 65 3b 63 61 73 65 20 36 37 31 30 38 38 36 34 3a 72 65 74 75 72 6e 20 36 37 31 30 38 38 36 34 3b 63 61 73 65 20 31 33 34 32 31 37 37 32 38 3a 72 65 74 75 72 6e 20 31 33 34 32 31 37 37 32 38 3b 63 61 73 65 20 32 36 38 34 33 35 34 35 36 3a 72 65 74 75 72 6e 20 32 36 38 34 33 35 34 35 36 3b 63 61 73 65 20 35 33 36 38 37 30 39 31 32 3a 72 65 74 75 72 6e 20 35 33 36 38 37 30 39 31 32 3b 63 61 73 65 20 31 30 37 33 37 34 31 38 32 34 3a 72 65 74 75 72 6e 20 30 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 70 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 3b 69 66 28 30 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 72 3d 30 2c 6c 3d 65 2e 73 75 73 70 65 6e 64
                                                                                                                                                                                                                                                    Data Ascii: 62914560&e;case 67108864:return 67108864;case 134217728:return 134217728;case 268435456:return 268435456;case 536870912:return 536870912;case 1073741824:return 0;default:return e}}function ep(e,t){var n=e.pendingLanes;if(0===n)return 0;var r=0,l=e.suspend
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 24 22 2b 65 43 2c 65 54 3d 22 5f 5f 72 65 61 63 74 4d 61 72 6b 65 72 24 22 2b 65 43 3b 66 75 6e 63 74 69 6f 6e 20 65 46 28 65 29 7b 64 65 6c 65 74 65 20 65 5b 65 45 5d 2c 64 65 6c 65 74 65 20 65 5b 65 78 5d 2c 64 65 6c 65 74 65 20 65 5b 65 50 5d 2c 64 65 6c 65 74 65 20 65 5b 65 4e 5d 2c 64 65 6c 65 74 65 20 65 5b 65 5f 5d 7d 66 75 6e 63 74 69 6f 6e 20 65 4d 28 65 29 7b 76 61 72 20 74 3d 65 5b 65 45 5d 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 3b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 6e 3b 29 7b 69 66 28 74 3d 6e 5b 65 7a 5d 7c 7c 6e 5b 65 45 5d 29 7b 69 66 28 6e 3d 74 2e 61 6c 74 65 72 6e 61 74 65 2c 6e 75 6c 6c 21 3d 3d 74 2e 63 68 69 6c 64 7c 7c 6e 75 6c 6c 21 3d 3d 6e 26 26 6e 75 6c 6c 21 3d 3d 6e 2e 63 68 69 6c 64 29 66
                                                                                                                                                                                                                                                    Data Ascii: $"+eC,eT="__reactMarker$"+eC;function eF(e){delete e[eE],delete e[ex],delete e[eP],delete e[eN],delete e[e_]}function eM(e){var t=e[eE];if(t)return t;for(var n=e.parentNode;n;){if(t=n[ez]||n[eE]){if(n=t.alternate,null!==t.child||null!==n&&null!==n.child)f
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 74 69 6f 6e 20 65 71 28 65 2c 74 2c 6e 29 7b 69 66 28 65 53 2e 63 61 6c 6c 28 65 48 2c 74 29 7c 7c 21 65 53 2e 63 61 6c 6c 28 65 57 2c 74 29 26 26 28 65 6a 2e 74 65 73 74 28 74 29 3f 65 48 5b 74 5d 3d 21 30 3a 28 65 57 5b 74 5d 3d 21 30 2c 21 31 29 29 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 3b 65 6c 73 65 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 6e 29 7b 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 63 61 73 65 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 73 79 6d 62 6f 6c 22 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 3b 72 65 74 75 72 6e 3b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 76 61 72 20 72 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 6c 69 63 65 28
                                                                                                                                                                                                                                                    Data Ascii: tion eq(e,t,n){if(eS.call(eH,t)||!eS.call(eW,t)&&(ej.test(t)?eH[t]=!0:(eW[t]=!0,!1))){if(null===n)e.removeAttribute(t);else{switch(typeof n){case"undefined":case"function":case"symbol":e.removeAttribute(t);return;case"boolean":var r=t.toLowerCase().slice(
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 7d 7d 63 61 74 63 68 28 65 29 7b 69 66 28 65 26 26 72 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 74 61 63 6b 29 72 65 74 75 72 6e 5b 65 2e 73 74 61 63 6b 2c 72 2e 73 74 61 63 6b 5d 7d 72 65 74 75 72 6e 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 7d 3b 72 2e 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 22 3b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2e 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 2c 22 6e 61 6d 65 22
                                                                                                                                                                                                                                                    Data Ascii: .catch(function(){})}}catch(e){if(e&&r&&"string"==typeof e.stack)return[e.stack,r.stack]}return[null,null]}};r.DetermineComponentFrameRoot.displayName="DetermineComponentFrameRoot";var l=Object.getOwnPropertyDescriptor(r.DetermineComponentFrameRoot,"name"
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 3d 65 2e 72 65 74 75 72 6e 3b 77 68 69 6c 65 28 65 29 3b 72 65 74 75 72 6e 20 74 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 22 5c 6e 45 72 72 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 73 74 61 63 6b 3a 20 22 2b 65 2e 6d 65 73 73 61 67 65 2b 22 5c 6e 22 2b 65 2e 73 74 61 63 6b 7d 7d 76 61 72 20 65 30 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 63 6c 69 65 6e 74 2e 72 65 66 65 72 65 6e 63 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 65 31 28 65 29 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 65 29 7b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 72 65 74 75 72 6e 20 65 3b 64 65 66 61 75
                                                                                                                                                                                                                                                    Data Ascii: =e.return;while(e);return t}catch(e){return"\nError generating stack: "+e.message+"\n"+e.stack}}var e0=Symbol.for("react.client.reference");function e1(e){switch(typeof e){case"boolean":case"number":case"string":case"undefined":case"object":return e;defau
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 37 28 65 2c 74 2c 6e 2c 72 2c 6c 2c 61 2c 6f 2c 69 29 7b 65 2e 6e 61 6d 65 3d 22 22 2c 6e 75 6c 6c 21 3d 6f 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 6f 3f 65 2e 74 79 70 65 3d 6f 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 2c 6e 75 6c 6c 21 3d 74 3f 22 6e 75 6d 62 65 72 22 3d 3d 3d 6f 3f 28 30 3d 3d 3d 74 26 26 22 22 3d 3d 3d 65 2e 76 61 6c 75 65 7c 7c 65 2e 76 61 6c 75 65 21 3d 74 29 26 26 28 65 2e 76 61 6c 75 65 3d 22 22 2b 65 31 28 74 29 29 3a 65 2e 76 61 6c 75 65 21 3d 3d 22 22 2b 65 31 28
                                                                                                                                                                                                                                                    Data Ascii: toString(16)+" "})}function e7(e,t,n,r,l,a,o,i){e.name="",null!=o&&"function"!=typeof o&&"symbol"!=typeof o&&"boolean"!=typeof o?e.type=o:e.removeAttribute("type"),null!=t?"number"===o?(0===t&&""===e.value||e.value!=t)&&(e.value=""+e1(t)):e.value!==""+e1(
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 74 65 64 21 3d 3d 6c 26 26 28 65 5b 6e 5d 2e 73 65 6c 65 63 74 65 64 3d 6c 29 2c 6c 26 26 72 26 26 28 65 5b 6e 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 7d 65 6c 73 65 7b 66 6f 72 28 6c 3d 30 2c 6e 3d 22 22 2b 65 31 28 6e 29 2c 74 3d 6e 75 6c 6c 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 69 66 28 65 5b 6c 5d 2e 76 61 6c 75 65 3d 3d 3d 6e 29 7b 65 5b 6c 5d 2e 73 65 6c 65 63 74 65 64 3d 21 30 2c 72 26 26 28 65 5b 6c 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 3b 72 65 74 75 72 6e 7d 6e 75 6c 6c 21 3d 3d 74 7c 7c 65 5b 6c 5d 2e 64 69 73 61 62 6c 65 64 7c 7c 28 74 3d 65 5b 6c 5d 29 7d 6e 75 6c 6c 21 3d 3d 74 26 26 28 74 2e 73 65 6c 65 63 74 65 64 3d 21 30 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 72 28 65 2c 74 2c
                                                                                                                                                                                                                                                    Data Ascii: ted!==l&&(e[n].selected=l),l&&r&&(e[n].defaultSelected=!0)}else{for(l=0,n=""+e1(n),t=null;l<e.length;l++){if(e[l].value===n){e[l].selected=!0,r&&(e[l].defaultSelected=!0);return}null!==t||e[l].disabled||(t=e[l])}null!==t&&(t.selected=!0)}}function tr(e,t,


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    34192.168.2.549844104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC547OUTGET /_next/static/chunks/7530-aaa6865491bc473b.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:38 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"4688-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276950
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9861f540f64-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC873INData Raw: 34 36 38 38 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 34 66 30 31 65 63 63 64 2d 62 35 38 30 2d 34 33 62 65 2d 38 66 32 33 2d 66 37 36 66 64 30 35 66 62 64 39 38 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 4688!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4f01eccd-b580-43be-8f23-f76fd05fbd98",
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 73 3d 69 2e 65 6e 63 6f 64 65 7c 7c 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 73 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 65 6e 63 6f 64 65 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 69 66 28 21 6f 2e 74 65 73 74 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 72 67 75 6d 65 6e 74 20 6e 61 6d 65 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 76 61 72 20 61 3d 73 28 74 29 3b 69 66 28 61 26 26 21 6f 2e 74 65 73 74 28 61 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 72 67 75 6d 65 6e 74 20 76 61 6c 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 76 61 72 20 75 3d 65 2b 22 3d 22 2b 61 3b 69 66 28 6e 75 6c 6c 21 3d 69 2e 6d 61 78 41 67 65 29 7b 76 61 72 20 6c 3d 69 2e 6d 61 78
                                                                                                                                                                                                                                                    Data Ascii: s=i.encode||n;if("function"!=typeof s)throw TypeError("option encode is invalid");if(!o.test(e))throw TypeError("argument name is invalid");var a=s(t);if(a&&!o.test(a))throw TypeError("argument val is invalid");var u=e+"="+a;if(null!=i.maxAge){var l=i.max
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 5b 65 5d 5b 65 2e 63 68 61 72 41 74 28 72 29 5d 3d 72 7d 72 65 74 75 72 6e 20 6e 5b 65 5d 5b 74 5d 7d 76 61 72 20 69 3d 7b 63 6f 6d 70 72 65 73 73 54 6f 42 61 73 65 36 34 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 22 22 3b 76 61 72 20 72 3d 69 2e 5f 63 6f 6d 70 72 65 73 73 28 65 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 68 61 72 41 74 28 65 29 7d 29 3b 73 77 69 74 63 68 28 72 2e 6c 65 6e 67 74 68 25 34 29 7b 64 65 66 61 75 6c 74 3a 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 72 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 72 2b 22 3d 3d 3d 22 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 72 2b 22 3d 3d 22 3b 63 61 73
                                                                                                                                                                                                                                                    Data Ascii: r=0;r<e.length;r++)n[e][e.charAt(r)]=r}return n[e][t]}var i={compressToBase64:function(e){if(null==e)return"";var r=i._compress(e,6,function(e){return t.charAt(e)});switch(r.length%4){default:case 0:return r;case 1:return r+"===";case 2:return r+"==";cas
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 7d 2c 5f 63 6f 6d 70 72 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 22 22 3b 76 61 72 20 6e 2c 6f 2c 69 2c 73 3d 7b 7d 2c 61 3d 7b 7d 2c 75 3d 22 22 2c 6c 3d 22 22 2c 63 3d 22 22 2c 66 3d 32 2c 64 3d 33 2c 70 3d 32 2c 68 3d 5b 5d 2c 76 3d 30 2c 6d 3d 30 3b 66 6f 72 28 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 69 66 28 75 3d 65 2e 63 68 61 72 41 74 28 69 29 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 73 2c 75 29 7c 7c 28 73 5b 75 5d 3d 64 2b 2b 2c 61 5b 75 5d 3d 21 30 29 2c 6c 3d 63 2b 75 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 73
                                                                                                                                                                                                                                                    Data Ascii: },_compress:function(e,t,r){if(null==e)return"";var n,o,i,s={},a={},u="",l="",c="",f=2,d=3,p=2,h=[],v=0,m=0;for(i=0;i<e.length;i+=1)if(u=e.charAt(i),Object.prototype.hasOwnProperty.call(s,u)||(s[u]=d++,a[u]=!0),l=c+u,Object.prototype.hasOwnProperty.call(s
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 6f 2c 6d 3d 3d 74 2d 31 3f 28 6d 3d 30 2c 68 2e 70 75 73 68 28 72 28 76 29 29 2c 76 3d 30 29 3a 6d 2b 2b 2c 6f 3e 3e 3d 31 3b 66 6f 72 28 3b 3b 29 7b 69 66 28 76 3c 3c 3d 31 2c 6d 3d 3d 74 2d 31 29 7b 68 2e 70 75 73 68 28 72 28 76 29 29 3b 62 72 65 61 6b 7d 6d 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 6a 6f 69 6e 28 22 22 29 7d 2c 64 65 63 6f 6d 70 72 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 22 22 3d 3d 65 3f 6e 75 6c 6c 3a 69 2e 5f 64 65 63 6f 6d 70 72 65 73 73 28 65 2e 6c 65 6e 67 74 68 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 7d 29 7d 2c 5f 64 65 63 6f 6d 70 72 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29
                                                                                                                                                                                                                                                    Data Ascii: o,m==t-1?(m=0,h.push(r(v)),v=0):m++,o>>=1;for(;;){if(v<<=1,m==t-1){h.push(r(v));break}m++}return h.join("")},decompress:function(e){return null==e?"":""==e?null:i._decompress(e.length,32768,function(t){return e.charCodeAt(t)})},_decompress:function(t,r,n)
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 28 64 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 68 29 2c 68 2b 2b 29 2c 66 5b 63 5d 29 76 3d 66 5b 63 5d 3b 65 6c 73 65 7b 69 66 28 63 21 3d 3d 70 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 3d 69 2b 69 2e 63 68 61 72 41 74 28 30 29 7d 6d 2e 70 75 73 68 28 76 29 2c 66 5b 70 2b 2b 5d 3d 69 2b 76 2e 63 68 61 72 41 74 28 30 29 2c 64 2d 2d 2c 69 3d 76 2c 30 3d 3d 64 26 26 28 64 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 68 29 2c 68 2b 2b 29 7d 7d 7d 3b 72 65 74 75 72 6e 20 69 7d 28 29 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 2e 63 61 6c 6c 28 74 2c 72 2c 74 2c 65 29 29 26 26 28 65 2e 65 78 70 6f 72 74 73 3d 6e 29 7d 2c 35 35 30 33 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69
                                                                                                                                                                                                                                                    Data Ascii: (d=Math.pow(2,h),h++),f[c])v=f[c];else{if(c!==p)return null;v=i+i.charAt(0)}m.push(v),f[p++]=i+v.charAt(0),d--,i=v,0==d&&(d=Math.pow(2,h),h++)}}};return i}();void 0!==(n=(function(){return o}).call(t,r,t,e))&&(e.exports=n)},55037:function(e,t,r){"use stri
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 65 2c 64 29 29 7b 76 61 72 20 74 3d 6f 2e 73 65 72 69 61 6c 69 7a 65 28 65 2e 6e 61 6d 65 2c 65 2e 76 61 6c 75 65 2c 6e 28 7b 65 6e 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 65 29 29 3b 70 2e 70 75 73 68 28 74 29 7d 7d 29 2c 70 2e 70 75 73 68 28 6f 2e 73 65 72 69 61 6c 69 7a 65 28 74 2c 72 2c 61 29 29 2c 65 2e 72 65 73 2e 73 65 74 48 65 61 64 65 72 28 22 53 65 74 2d 43 6f 6f 6b 69 65 22 2c 70 29 7d 69 66 28 73 2e 69 73 42 72 6f 77 73 65 72 28 29 29 7b 69 66 28 61 26 26 61 2e 68 74 74 70 4f 6e 6c 79 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 20 6e 6f 74 20 73 65 74 20 61 20 68 74 74 70 4f 6e 6c 79 20 63 6f 6f 6b 69 65 20 69 6e 20 74 68 65 20 62 72 6f 77 73 65 72 2e 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f
                                                                                                                                                                                                                                                    Data Ascii: e,d)){var t=o.serialize(e.name,e.value,n({encode:function(e){return e}},e));p.push(t)}}),p.push(o.serialize(t,r,a)),e.res.setHeader("Set-Cookie",p)}if(s.isBrowser()){if(a&&a.httpOnly)throw Error("Can not set a httpOnly cookie in the browser.");document.co
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 74 2e 73 61 6d 65 53 69 74 65 26 26 28 6f 3d 65 2e 73 61 6d 65 53 69 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 74 2e 73 61 6d 65 53 69 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 6e 28 72 28 72 28 7b 7d 2c 65 29 2c 7b 73 61 6d 65 53 69 74 65 3a 76 6f 69 64 20 30 7d 29 2c 72 28 72 28 7b 7d 2c 74 29 2c 7b 73 61 6d 65 53 69 74 65 3a 76 6f 69 64 20 30 7d 29 29 26 26 6f 7d 7d 2c 36 33 35 30 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 65 63 6f 64 65 56 61 6c 75 65 73 3a 21 30 2c 6d 61 70 3a 21 31 2c 73 69 6c 65 6e 74 3a 21 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26
                                                                                                                                                                                                                                                    Data Ascii: ==typeof t.sameSite&&(o=e.sameSite.toLowerCase()===t.sameSite.toLowerCase()),n(r(r({},e),{sameSite:void 0}),r(r({},t),{sameSite:void 0}))&&o}},63508:function(e){"use strict";var t={decodeValues:!0,map:!1,silent:!1};function r(e){return"string"==typeof e&&
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 68 61 76 65 20 62 65 65 6e 20 63 61 6c 6c 65 64 20 6f 6e 20 61 20 72 65 71 75 65 73 74 20 6f 62 6a 65 63 74 2e 20 49 74 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 70 61 72 73 65 20 53 65 74 2d 43 6f 6f 6b 69 65 20 68 65 61 64 65 72 73 20 66 72 6f 6d 20 72 65 73 70 6f 6e 73 65 73 2c 20 6e 6f 74 20 43 6f 6f 6b 69 65 20 68 65 61 64 65 72 73 20 66 72 6f 6d 20 72 65 71 75 65 73 74 73 2e 20 53 65 74 20 74 68 65 20 6f 70 74 69 6f 6e 20 7b 73 69 6c 65 6e 74 3a 20 74 72 75 65 7d 20 74 6f 20 73 75 70 70 72 65 73 73 20 74 68 69 73 20 77 61 72 6e 69 6e 67 2e 22 29 2c 65 3d 69 7d 7d 72 65 74 75 72 6e 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 65 3d 5b 65 5d 29 2c 28 6f 3d 6f 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 2c 6f 29 3a 74
                                                                                                                                                                                                                                                    Data Ascii: have been called on a request object. It is designed to parse Set-Cookie headers from responses, not Cookie headers from requests. Set the option {silent: true} to suppress this warning."),e=i}}return(Array.isArray(e)||(e=[e]),(o=o?Object.assign({},t,o):t
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 20 72 3d 74 28 29 2c 6e 3d 69 28 7b 69 6e 73 74 3a 7b 76 61 6c 75 65 3a 72 2c 67 65 74 53 6e 61 70 73 68 6f 74 3a 74 7d 7d 29 2c 6f 3d 6e 5b 30 5d 2e 69 6e 73 74 2c 63 3d 6e 5b 31 5d 3b 72 65 74 75 72 6e 20 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 76 61 6c 75 65 3d 72 2c 6f 2e 67 65 74 53 6e 61 70 73 68 6f 74 3d 74 2c 6c 28 6f 29 26 26 63 28 7b 69 6e 73 74 3a 6f 7d 29 7d 2c 5b 65 2c 72 2c 74 5d 29 2c 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 28 6f 29 26 26 63 28 7b 69 6e 73 74 3a 6f 7d 29 2c 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 28 6f 29 26 26 63 28 7b 69 6e 73 74 3a 6f 7d 29 7d 29 7d 2c 5b 65 5d 29 2c 75 28 72 29 2c 72 7d 3b 74 2e 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3d 76 6f 69 64 20 30 21 3d 3d 6e 2e
                                                                                                                                                                                                                                                    Data Ascii: r=t(),n=i({inst:{value:r,getSnapshot:t}}),o=n[0].inst,c=n[1];return a(function(){o.value=r,o.getSnapshot=t,l(o)&&c({inst:o})},[e,r,t]),s(function(){return l(o)&&c({inst:o}),e(function(){l(o)&&c({inst:o})})},[e]),u(r),r};t.useSyncExternalStore=void 0!==n.


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    35192.168.2.549846104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC381OUTGET /_next/static/chunks/main-app-b31c7c1a341db9f6.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:38 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"4f0-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276950
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9867c17436e-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC874INData Raw: 34 66 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 32 32 62 35 34 66 30 39 2d 30 34 32 66 2d 34 32 32 38 2d 38 36 35 34 2d 33 38 39 39 38 34 39 36 35 35 35 39 22 2c 65
                                                                                                                                                                                                                                                    Data Ascii: 4f0!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="22b54f09-042f-4228-8654-389984965559",e
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC397INData Raw: 38 34 62 37 64 65 39 39 39 31 30 37 33 22 7d 2c 67 6c 6f 62 61 6c 54 68 69 73 2e 5f 5f 73 65 6e 74 72 79 42 61 73 65 50 61 74 68 3d 76 6f 69 64 20 30 2c 67 6c 6f 62 61 6c 54 68 69 73 2e 5f 5f 72 65 77 72 69 74 65 46 72 61 6d 65 73 41 73 73 65 74 50 72 65 66 69 78 50 61 74 68 5f 5f 3d 22 22 2c 73 2e 53 31 28 7b 64 73 6e 3a 22 68 74 74 70 73 3a 2f 2f 38 63 66 38 64 34 30 32 66 34 36 30 34 66 62 64 61 63 63 62 61 37 33 32 31 36 33 36 64 30 66 32 40 6f 31 31 37 38 33 36 2e 69 6e 67 65 73 74 2e 73 65 6e 74 72 79 2e 69 6f 2f 34 35 30 35 30 38 35 32 34 36 34 33 39 34 32 35 22 2c 65 6e 76 69 72 6f 6e 6d 65 6e 74 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 74 72 61 63 65 73 53 61 6d 70 6c 65 52 61 74 65 3a 2e 31 2c 64 65 62 75 67 3a 21 31 2c 6d 61 78 42 72 65 61 64
                                                                                                                                                                                                                                                    Data Ascii: 84b7de9991073"},globalThis.__sentryBasePath=void 0,globalThis.__rewriteFramesAssetPrefixPath__="",s.S1({dsn:"https://8cf8d402f4604fbdaccba7321636d0f2@o117836.ingest.sentry.io/4505085246439425",environment:"production",tracesSampleRate:.1,debug:!1,maxBread
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    36192.168.2.549845104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC547OUTGET /_next/static/chunks/1644-1b580257a415238d.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:38 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"3f8b-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276950
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9866e437cb1-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC873INData Raw: 33 66 38 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 39 39 64 64 62 35 34 65 2d 39 34 64 63 2d 34 61 33 31 2d 62 31 37 35 2d 62 34 61 65 36 63 38 62 34 62 33 39 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 3f8b!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="99ddb54e-94dc-4a31-b175-b4ae6c8b4b39",
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 6f 7d 3b 6c 65 74 20 73 3d 65 3d 3e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 69 73 4e 61 4e 28 65 29 2c 72 3d 65 3d 3e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2c 6c 3d 65 3d 3e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2c 69 3d 65 3d 3e 72 28 65 29 7c 7c 6c 28 65 29 3f 65 3a 6e 75 6c 6c 2c 63 3d 65 3d 3e 28 30 2c 6f 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 29 28 65 29 7c 7c 72 28 65 29 7c 7c 6c 28 65 29 7c 7c 73 28 65 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 6c 65 74 7b 65 6e 74 65 72 3a 74 2c 65 78 69 74 3a 6e 2c 61 70 70 65 6e 64 50 6f 73 69 74 69 6f 6e 3a 61 3d 21 31 2c 63 6f 6c 6c 61 70 73 65 3a 73 3d 21 30 2c 63 6f 6c 6c 61 70 73 65 44 75 72 61 74 69 6f 6e 3a 72 3d 33 30 30 7d 3d 65 3b
                                                                                                                                                                                                                                                    Data Ascii: o};let s=e=>"number"==typeof e&&!isNaN(e),r=e=>"string"==typeof e,l=e=>"function"==typeof e,i=e=>r(e)||l(e)?e:null,c=e=>(0,o.isValidElement)(e)||r(e)||l(e)||s(e);function d(e){let{enter:t,exit:n,appendPosition:a=!1,collapse:s=!0,collapseDuration:r=300}=e;
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 64 3a 65 2e 70 72 6f 70 73 2e 74 6f 61 73 74 49 64 2c 74 68 65 6d 65 3a 65 2e 70 72 6f 70 73 2e 74 68 65 6d 65 2c 74 79 70 65 3a 65 2e 70 72 6f 70 73 2e 74 79 70 65 2c 64 61 74 61 3a 65 2e 70 72 6f 70 73 2e 64 61 74 61 7c 7c 7b 7d 2c 69 73 4c 6f 61 64 69 6e 67 3a 65 2e 70 72 6f 70 73 2e 69 73 4c 6f 61 64 69 6e 67 2c 69 63 6f 6e 3a 65 2e 70 72 6f 70 73 2e 69 63 6f 6e 2c 73 74 61 74 75 73 3a 74 7d 3a 7b 7d 7d 6c 65 74 20 70 3d 6e 65 77 20 4d 61 70 2c 66 3d 5b 5d 2c 6d 3d 6e 65 77 20 53 65 74 2c 67 3d 65 3d 3e 6d 2e 66 6f 72 45 61 63 68 28 74 3d 3e 74 28 65 29 29 2c 79 3d 28 29 3d 3e 70 2e 73 69 7a 65 3e 30 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 76 61 72 20 6e 3b 69 66 28 74 29 72 65 74 75 72 6e 21 28 6e 75 6c 6c 3d 3d 28 6e 3d 70 2e 67 65 74 28
                                                                                                                                                                                                                                                    Data Ascii: d:e.props.toastId,theme:e.props.theme,type:e.props.type,data:e.props.data||{},isLoading:e.props.isLoading,icon:e.props.icon,status:t}:{}}let p=new Map,f=[],m=new Set,g=e=>m.forEach(t=>t(e)),y=()=>p.size>0;function v(e,t){var n;if(t)return!(null==(n=p.get(
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 6f 67 72 65 73 73 2d 62 61 72 2d 2d 22 29 2e 63 6f 6e 63 61 74 28 72 29 7d 29 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 72 6f 6c 65 3a 22 70 72 6f 67 72 65 73 73 62 61 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 79 3f 22 74 72 75 65 22 3a 22 66 61 6c 73 65 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 69 6d 65 72 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 45 2c 73 74 79 6c 65 3a 76 2c 5b 75 26 26 70 3e 3d 31 3f 22 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 3a 22 6f 6e 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 5d 3a 75 26 26 70 3c 31 3f 6e 75 6c 6c 3a 28 29 3d 3e 7b 6d 26 26 73 28 29 7d 7d 29 29 7d 6c 65 74 20 54 3d 31 2c 5f 3d 28 29 3d 3e 22 22 2b 54 2b 2b 3b 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                    Data Ascii: ogress-bar--").concat(r)}),o.createElement("div",{role:"progressbar","aria-hidden":y?"true":"false","aria-label":"notification timer",className:E,style:v,[u&&p>=1?"onTransitionEnd":"onAnimationEnd"]:u&&p<1?null:()=>{m&&s()}}))}let T=1,_=()=>""+T++;functio
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 6f 72 45 61 63 68 28 74 3d 3e 7b 74 2e 72 65 6d 6f 76 65 54 6f 61 73 74 28 65 2e 69 64 29 7d 29 29 3a 66 3d 66 2e 66 69 6c 74 65 72 28 74 3d 3e 6e 75 6c 6c 21 3d 65 26 26 74 2e 6f 70 74 69 6f 6e 73 2e 74 6f 61 73 74 49 64 21 3d 3d 65 29 7d 2c 77 2e 63 6c 65 61 72 57 61 69 74 69 6e 67 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 7b 7d 29 2c 70 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 21 74 2e 70 72 6f 70 73 2e 6c 69 6d 69 74 7c 7c 65 2e 63 6f 6e 74 61 69 6e 65 72 49 64 26 26 74 2e 69 64 21 3d 3d 65 2e 63 6f 6e 74 61 69 6e 65 72 49 64 7c 7c 74 2e 63 6c 65 61 72 51 75 65 75 65 28 29 7d 29 7d 2c 77 2e 69 73 41 63 74 69 76 65 3d 76 2c 77 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 6f
                                                                                                                                                                                                                                                    Data Ascii: orEach(t=>{t.removeToast(e.id)})):f=f.filter(t=>null!=e&&t.options.toastId!==e)},w.clearWaitingQueue=function(e){void 0===e&&(e={}),p.forEach(t=>{!t.props.limit||e.containerId&&t.id!==e.containerId||t.clearQueue()})},w.isActive=v,w.update=function(e,t){vo
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 38 2e 38 33 33 20 31 33 2e 34 31 36 20 30 20 31 31 2e 39 39 36 20 30 63 2d 31 2e 34 32 20 30 2d 32 2e 37 33 33 2e 38 33 33 2d 33 2e 34 34 33 20 32 2e 31 38 34 4c 2e 35 33 33 20 31 37 2e 34 34 38 61 34 2e 37 34 34 20 34 2e 37 34 34 20 30 20 30 30 30 20 34 2e 33 36 38 43 31 2e 32 34 33 20 32 33 2e 31 36 37 20 32 2e 35 35 35 20 32 34 20 33 2e 39 37 35 20 32 34 68 31 36 2e 30 35 43 32 32 2e 32 32 20 32 34 20 32 34 20 32 32 2e 30 34 34 20 32 34 20 31 39 2e 36 33 32 63 30 2d 2e 39 30 34 2d 2e 32 35 31 2d 31 2e 37 34 36 2d 2e 36 38 2d 32 2e 34 34 7a 6d 2d 39 2e 36 32 32 20 31 2e 34 36 63 30 20 31 2e 30 33 33 2d 2e 37 32 34 20 31 2e 38 32 33 2d 31 2e 36 39 38 20 31 2e 38 32 33 73 2d 31 2e 36 39 38 2d 2e 37 39 2d 31 2e 36 39 38 2d 31 2e 38 32 32 76 2d 2e 30 34 33
                                                                                                                                                                                                                                                    Data Ascii: 8.833 13.416 0 11.996 0c-1.42 0-2.733.833-3.443 2.184L.533 17.448a4.744 4.744 0 000 4.368C1.243 23.167 2.555 24 3.975 24h16.05C22.22 24 24 22.044 24 19.632c0-.904-.251-1.746-.68-2.44zm-9.622 1.46c0 1.033-.724 1.823-1.698 1.823s-1.698-.79-1.698-1.822v-.043
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 30 2c 6f 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 63 3d 28 30 2c 6f 2e 75 73 65 52 65 66 29 28 7b 73 74 61 72 74 3a 30 2c 64 65 6c 74 61 3a 30 2c 72 65 6d 6f 76 61 6c 44 69 73 74 61 6e 63 65 3a 30 2c 63 61 6e 43 6c 6f 73 65 4f 6e 43 6c 69 63 6b 3a 21 30 2c 63 61 6e 44 72 61 67 3a 21 31 2c 64 69 64 4d 6f 76 65 3a 21 31 7d 29 2e 63 75 72 72 65 6e 74 2c 7b 61 75 74 6f 43 6c 6f 73 65 3a 64 2c 70 61 75 73 65 4f 6e 48 6f 76 65 72 3a 75 2c 63 6c 6f 73 65 54 6f 61 73 74 3a 66 2c 6f 6e 43 6c 69 63 6b 3a 6d 2c 63 6c 6f 73 65 4f 6e 43 6c 69 63 6b 3a 67 7d 3d 65 3b 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 73 28 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 73 28 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 6c 65 74 20 6e 3d 69 2e 63 75 72 72 65 6e 74
                                                                                                                                                                                                                                                    Data Ascii: 0,o.useRef)(null),c=(0,o.useRef)({start:0,delta:0,removalDistance:0,canCloseOnClick:!0,canDrag:!1,didMove:!1}).current,{autoClose:d,pauseOnHover:u,closeToast:f,onClick:m,closeOnClick:g}=e;function y(){s(!0)}function v(){s(!1)}function h(t){let n=i.current
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 6e 28 74 29 7b 69 66 28 21 30 3d 3d 3d 65 2e 64 72 61 67 67 61 62 6c 65 7c 7c 65 2e 64 72 61 67 67 61 62 6c 65 3d 3d 3d 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 29 7b 63 2e 64 69 64 4d 6f 76 65 3d 21 31 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 6d 6f 76 65 22 2c 68 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 75 70 22 2c 45 29 3b 6c 65 74 20 6e 3d 69 2e 63 75 72 72 65 6e 74 3b 63 2e 63 61 6e 43 6c 6f 73 65 4f 6e 43 6c 69 63 6b 3d 21 30 2c 63 2e 63 61 6e 44 72 61 67 3d 21 30 2c 6e 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 22 6e 6f 6e 65 22 2c 22 78 22 3d 3d 3d 65 2e 64 72 61 67 67 61 62 6c 65 44 69 72 65 63 74 69 6f 6e 3f
                                                                                                                                                                                                                                                    Data Ascii: n(t){if(!0===e.draggable||e.draggable===t.pointerType){c.didMove=!1,document.addEventListener("pointermove",h),document.addEventListener("pointerup",E);let n=i.current;c.canCloseOnClick=!0,c.canDrag=!0,n.style.transition="none","x"===e.draggableDirection?
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 73 73 4e 61 6d 65 3a 53 7d 29 3a 61 28 53 2c 45 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 74 68 65 6d 65 3a 74 2c 74 79 70 65 3a 6e 2c 69 73 4c 6f 61 64 69 6e 67 3a 61 2c 69 63 6f 6e 3a 73 7d 3d 65 2c 72 3d 6e 75 6c 6c 2c 69 3d 7b 74 68 65 6d 65 3a 74 2c 74 79 70 65 3a 6e 7d 3b 72 65 74 75 72 6e 21 31 3d 3d 3d 73 7c 7c 28 6c 28 73 29 3f 72 3d 73 28 7b 2e 2e 2e 69 2c 69 73 4c 6f 61 64 69 6e 67 3a 61 7d 29 3a 28 30 2c 6f 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 29 28 73 29 3f 72 3d 28 30 2c 6f 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 29 28 73 2c 69 29 3a 61 3f 72 3d 50 2e 73 70 69 6e 6e 65 72 28 29 3a 6e 20 69 6e 20 50 26 26 28 72 3d 50 5b 6e 5d 28 69 29 29 29 2c 72 7d 28 65 29 2c 46 3d 21 21 6b 7c 7c 21 75 2c 56 3d 7b 63 6c 6f 73 65 54
                                                                                                                                                                                                                                                    Data Ascii: ssName:S}):a(S,E),H=function(e){let{theme:t,type:n,isLoading:a,icon:s}=e,r=null,i={theme:t,type:n};return!1===s||(l(s)?r=s({...i,isLoading:a}):(0,o.isValidElement)(s)?r=(0,o.cloneElement)(s,i):a?r=P.spinner():n in P&&(r=P[n](i))),r}(e),F=!!k||!u,V={closeT
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 79 2c 68 69 64 65 3a 67 2c 74 79 70 65 3a 6d 2c 73 74 79 6c 65 3a 4c 2c 63 6c 61 73 73 4e 61 6d 65 3a 43 2c 63 6f 6e 74 72 6f 6c 6c 65 64 50 72 6f 67 72 65 73 73 3a 46 2c 70 72 6f 67 72 65 73 73 3a 6b 7c 7c 30 7d 29 29 29 7d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 21 31 29 2c 7b 65 6e 74 65 72 3a 22 54 6f 61 73 74 69 66 79 2d 2d 61 6e 69 6d 61 74 65 20 54 6f 61 73 74 69 66 79 5f 5f 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 65 6e 74 65 72 22 29 2c 65 78 69 74 3a 22 54 6f 61 73 74 69 66 79 2d 2d 61 6e 69 6d 61 74 65 20 54 6f 61 73 74 69 66 79 5f 5f 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 65 78 69 74 22 29 2c 61 70 70 65 6e 64 50 6f 73 69 74 69 6f 6e 3a 74 7d 7d 2c 4d 3d 64 28 44 28 22
                                                                                                                                                                                                                                                    Data Ascii: y,hide:g,type:m,style:L,className:C,controlledProgress:F,progress:k||0})))},D=function(e,t){return void 0===t&&(t=!1),{enter:"Toastify--animate Toastify__".concat(e,"-enter"),exit:"Toastify--animate Toastify__".concat(e,"-exit"),appendPosition:t}},M=d(D("


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    37192.168.2.549848104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC547OUTGET /_next/static/chunks/9393-1c7a1a388bb1412e.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:38 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"2975-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276950
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d987ab188ca5-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC873INData Raw: 32 39 37 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 31 32 65 34 62 31 31 35 2d 38 38 31 34 2d 34 33 34 34 2d 61 63 32 38 2d 34 64 32 35 66 64 65 31 32 38 66 64 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 2975!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="12e4b115-8814-4344-ac28-4d25fde128fd",
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 67 2c 7b 6c 65 76 65 6c 3a 33 2c 73 69 7a 65 3a 74 2c 2e 2e 2e 61 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 7d 2c 78 3d 65 3d 3e 7b 6c 65 74 7b 73 69 7a 65 3a 74 3d 22 6d 64 22 2c 63 68 69 6c 64 72 65 6e 3a 6c 2c 2e 2e 2e 61 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 67 2c 7b 6c 65 76 65 6c 3a 34 2c 73 69 7a 65 3a 74 2c 2e 2e 2e 61 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 7d 2c 64 3d 65 3d 3e 7b 6c 65 74 7b 73 69 7a 65 3a 74 3d 22 73 6d 22 2c 63 68 69 6c 64 72 65 6e 3a 6c 2c 2e 2e 2e 61 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 67 2c 7b 6c 65 76 65 6c 3a 35 2c 73 69 7a 65 3a 74 2c 2e 2e 2e 61 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 7d 2c 73 3d 65 3d 3e 7b 6c 65 74 7b 73 69 7a 65 3a 74 3d
                                                                                                                                                                                                                                                    Data Ascii: urn(0,n.jsx)(g,{level:3,size:t,...a,children:l})},x=e=>{let{size:t="md",children:l,...a}=e;return(0,n.jsx)(g,{level:4,size:t,...a,children:l})},d=e=>{let{size:t="sm",children:l,...a}=e;return(0,n.jsx)(g,{level:5,size:t,...a,children:l})},s=e=>{let{size:t=
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 36 70 78 5d 20 6c 61 70 74 6f 70 3a 6c 65 61 64 69 6e 67 2d 5b 39 36 70 78 5d 20 6c 61 70 74 6f 70 3a 74 72 61 63 6b 69 6e 67 2d 5b 2d 33 2e 35 70 78 5d 22 2c 78 6c 3a 22 6c 61 70 74 6f 70 3a 74 65 78 74 2d 5b 38 30 70 78 5d 20 6c 61 70 74 6f 70 3a 6c 65 61 64 69 6e 67 2d 5b 38 30 70 78 5d 20 6c 61 70 74 6f 70 3a 74 72 61 63 6b 69 6e 67 2d 5b 2d 33 70 78 5d 22 2c 6c 67 3a 22 6c 61 70 74 6f 70 3a 74 65 78 74 2d 5b 36 34 70 78 5d 20 6c 61 70 74 6f 70 3a 6c 65 61 64 69 6e 67 2d 5b 36 34 70 78 5d 20 6c 61 70 74 6f 70 3a 74 72 61 63 6b 69 6e 67 2d 5b 2d 32 70 78 5d 22 2c 6d 64 3a 22 6c 61 70 74 6f 70 3a 74 65 78 74 2d 5b 34 34 70 78 5d 20 6c 61 70 74 6f 70 3a 6c 65 61 64 69 6e 67 2d 5b 34 36 70 78 5d 20 6c 61 70 74 6f 70 3a 74 72 61 63 6b 69 6e 67 2d 5b 2d 31
                                                                                                                                                                                                                                                    Data Ascii: 6px] laptop:leading-[96px] laptop:tracking-[-3.5px]",xl:"laptop:text-[80px] laptop:leading-[80px] laptop:tracking-[-3px]",lg:"laptop:text-[64px] laptop:leading-[64px] laptop:tracking-[-2px]",md:"laptop:text-[44px] laptop:leading-[46px] laptop:tracking-[-1
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 29 29 2c 74 7d 2c 69 3d 70 28 22 78 6c 22 29 2c 6f 3d 70 28 22 6c 67 22 29 2c 72 3d 70 28 22 6d 64 22 29 2c 78 3d 70 28 22 73 6d 22 29 2c 64 3d 70 28 22 78 73 22 29 2c 73 3d 7b 70 68 6f 6e 65 3a 7b 78 6c 3a 22 74 65 78 74 2d 5b 32 30 70 78 5d 20 6c 65 61 64 69 6e 67 2d 5b 32 34 70 78 5d 20 74 72 61 63 6b 69 6e 67 2d 5b 2d 30 2e 32 35 70 78 5d 22 2c 6c 67 3a 22 74 65 78 74 2d 5b 31 36 70 78 5d 20 6c 65 61 64 69 6e 67 2d 5b 32 30 70 78 5d 20 74 72 61 63 6b 69 6e 67 2d 5b 30 2e 32 35 70 78 5d 22 2c 6d 64 3a 22 74 65 78 74 2d 5b 31 36 70 78 5d 20 6c 65 61 64 69 6e 67 2d 5b 32 30 70 78 5d 20 74 72 61 63 6b 69 6e 67 2d 5b 30 2e 32 35 70 78 5d 22 2c 73 6d 3a 22 74 65 78 74 2d 5b 31 34 70 78 5d 20 6c 65 61 64 69 6e 67 2d 5b 31 38 70 78 5d 20 74 72 61 63 6b 69 6e
                                                                                                                                                                                                                                                    Data Ascii: )),t},i=p("xl"),o=p("lg"),r=p("md"),x=p("sm"),d=p("xs"),s={phone:{xl:"text-[20px] leading-[24px] tracking-[-0.25px]",lg:"text-[16px] leading-[20px] tracking-[0.25px]",md:"text-[16px] leading-[20px] tracking-[0.25px]",sm:"text-[14px] leading-[18px] trackin
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 65 78 74 2d 5b 31 32 70 78 5d 20 64 65 73 6b 74 6f 70 3a 6c 65 61 64 69 6e 67 2d 5b 31 36 70 78 5d 20 64 65 73 6b 74 6f 70 3a 74 72 61 63 6b 69 6e 67 2d 5b 30 2e 32 35 70 78 5d 22 7d 7d 7d 2c 34 32 38 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 6c 2e 64 28 74 2c 7b 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 7d 7d 29 3b 76 61 72 20 6e 2c 61 2c 70 2c 69 2c 6f 2c 72 2c 78 2c 64 2c 73 2c 67 2c 6d 2c 75 2c 63 2c 6b 2c 62 2c 76 2c 66 2c 68 2c 79 2c 46 2c 45 2c 77 2c 6a 2c 43 2c 7a 2c 44 2c 53 2c 4f 2c 42 2c 41 2c 49 2c 48 2c 52 2c 4d 2c 4e 3d 6c 28 35 33 33 33 35 29 2c 55 3d 6c 28 33 31 34 34 36 29 2c 5f 3d 6c 2e 6e 28 55 29 3b 6c 65 74 20 71 3d 28 30 2c 4e 2e 71 37 29 28 7b 65 78 74 65 6e 64 3a 7b 74 68 65 6d 65 3a 7b 63 6f 6c
                                                                                                                                                                                                                                                    Data Ascii: ext-[12px] desktop:leading-[16px] desktop:tracking-[0.25px]"}}},42843:function(e,t,l){l.d(t,{r:function(){return L}});var n,a,p,i,o,r,x,d,s,g,m,u,c,k,b,v,f,h,y,F,E,w,j,C,z,D,S,O,B,A,I,H,R,M,N=l(53335),U=l(31446),_=l.n(U);let q=(0,N.q7)({extend:{theme:{col
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 3d 3d 42 3f 42 3a 5b 5d 29 7d 5d 2c 70 3a 5b 7b 70 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 75 6c 6c 21 3d 3d 28 41 3d 6e 75 6c 6c 3d 3d 3d 28 76 3d 5f 28 29 2e 74 68 65 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 76 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 62 3d 76 2e 65 78 74 65 6e 64 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2e 70 61 64 64 69 6e 67 29 26 26 76 6f 69 64 20 30 21 3d 3d 41 3f 41 3a 5b 5d 29 7d 5d 2c 22 6d 61 78 2d 77 22 3a 5b 7b 22 6d 61 78 2d 77 22 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 75 6c 6c 21 3d 3d 28 49 3d 6e 75 6c 6c 3d 3d 3d 28 68 3d 5f 28 29 2e 74 68 65 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 66 3d 68 2e 65 78 74 65 6e 64 29 7c 7c 76 6f 69 64
                                                                                                                                                                                                                                                    Data Ascii: ==B?B:[])}],p:[{p:Object.keys(null!==(A=null===(v=_().theme)||void 0===v?void 0:null===(b=v.extend)||void 0===b?void 0:b.padding)&&void 0!==A?A:[])}],"max-w":[{"max-w":Object.keys(null!==(I=null===(h=_().theme)||void 0===h?void 0:null===(f=h.extend)||void
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 3a 22 6d 61 72 71 75 65 65 52 69 67 68 74 20 32 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 22 2c 73 6b 65 6c 65 74 6f 6e 3a 22 73 6b 65 6c 65 74 6f 6e 47 72 61 64 69 65 6e 74 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 20 61 6c 74 65 72 6e 61 74 65 22 7d 2c 6b 65 79 66 72 61 6d 65 73 3a 7b 6d 61 72 71 75 65 65 4c 65 66 74 3a 7b 22 30 25 22 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 58 28 30 25 29 22 7d 2c 22 31 30 30 25 22 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 22 7d 7d 2c 6d 61 72 71 75 65 65 52 69 67 68 74 3a 7b 22 30 25 22 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 22 7d 2c 22 31 30 30 25 22 3a 7b 74 72 61 6e 73
                                                                                                                                                                                                                                                    Data Ascii: :"marqueeRight 25s linear infinite",skeleton:"skeletonGradient 1s linear infinite alternate"},keyframes:{marqueeLeft:{"0%":{transform:"translateX(0%)"},"100%":{transform:"translateX(-100%)"}},marqueeRight:{"0%":{transform:"translateX(100%)"},"100%":{trans
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 69 6e 73 65 74 22 7d 2c 63 6f 6c 6f 72 73 3a 7b 74 72 61 6e 73 70 61 72 65 6e 74 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 77 68 69 74 65 61 6c 70 68 61 31 30 30 30 3a 22 23 46 46 46 46 46 46 22 2c 62 6c 61 63 6b 61 6c 70 68 61 31 30 30 3a 22 23 30 30 30 30 30 30 30 41 22 2c 67 72 61 79 31 30 30 30 3a 22 23 31 37 31 37 31 37 22 2c 67 72 61 79 39 30 30 3a 22 23 31 46 31 46 31 46 22 2c 67 72 61 79 38 30 30 3a 22 23 33 33 33 33 33 33 22 2c 67 72 61 79 37 30 30 3a 22 23 35 34 35 34 35 34 22 2c 67 72 61 79 36 30 30 3a 22 23 37 35 37 35 37 35 22 2c 67 72 61 79 35 30 30 3a 22 23 41 46 41 46 41 46 22 2c 67 72 61 79 34 30 30 3a 22 23 43 42 43 42 43 42 22 2c 67 72 61 79 33 30 30 3a 22 23 45 32 45 32 45 32 22 2c 67 72 61 79 32 30 30 3a 22 23 45 45 45 45 45 45 22
                                                                                                                                                                                                                                                    Data Ascii: inset"},colors:{transparent:"transparent",whitealpha1000:"#FFFFFF",blackalpha100:"#0000000A",gray1000:"#171717",gray900:"#1F1F1F",gray800:"#333333",gray700:"#545454",gray600:"#757575",gray500:"#AFAFAF",gray400:"#CBCBCB",gray300:"#E2E2E2",gray200:"#EEEEEE"
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC165INData Raw: 2c 70 72 65 63 69 73 69 6f 6e 3a 22 67 65 6f 6d 65 74 72 69 63 50 72 65 63 69 73 69 6f 6e 22 7d 29 2c 70 3d 6c 28 22 76 61 72 69 61 6e 74 73 2e 72 65 6e 64 65 72 69 6e 67 22 2c 5b 5d 29 2c 69 3d 7b 7d 3b 66 6f 72 28 6c 65 74 20 65 20 69 6e 20 61 29 69 5b 22 2e 72 65 6e 64 65 72 69 6e 67 2d 22 2e 63 6f 6e 63 61 74 28 6e 28 65 29 29 5d 3d 7b 22 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 22 3a 61 5b 65 5d 7d 3b 74 28 69 2c 7b 76 61 72 69 61 6e 74 73 3a 70 7d 29 7d 29 5d 7d 7d 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: ,precision:"geometricPrecision"}),p=l("variants.rendering",[]),i={};for(let e in a)i[".rendering-".concat(n(e))]={"text-rendering":a[e]};t(i,{variants:p})})]}}}]);
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    38192.168.2.549849104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC547OUTGET /_next/static/chunks/4109-6064aaec62cc831b.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:38 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"2e99-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276950
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d987abcb41a6-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC873INData Raw: 32 65 39 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 37 32 32 30 39 32 30 66 2d 65 61 39 30 2d 34 34 33 30 2d 39 32 34 61 2d 65 30 65 39 61 31 37 36 33 30 61 63 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 2e99!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="7220920f-ea90-4430-924a-e0e9a17630ac",
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6f 2e 72 29 28 22 68 2d 34 20 77 2d 34 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 50 6c 75 73 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 34 20 38 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 35 2e 35 68 2d 35 76 35 61 2e 35 2e 35 20 30 20 30 20 31 2d 31 20 30 76 2d 35 68 2d 35 61 2e 35 2e 35 20 30 20 30 20 31 20 30 2d 31 68 35 76 2d 35 61 2e 35 2e 35 20 30 20 30 20 31 20 31 20 30 76 35 68 35 61 2e 35 2e 35 20 30 20 30 20 31 20 2e 35 2e 35 22 2c 66 69 6c 6c 3a 22 63 75 72 72
                                                                                                                                                                                                                                                    Data Ascii: turn(0,r.jsx)("svg",{fill:"none",viewBox:"0 0 16 16",className:(0,o.r)("h-4 w-4",t),"data-testid":"@icon/Plus",children:(0,r.jsx)("path",{d:"M14 8a.5.5 0 0 1-.5.5h-5v5a.5.5 0 0 1-1 0v-5h-5a.5.5 0 0 1 0-1h5v-5a.5.5 0 0 1 1 0v5h5a.5.5 0 0 1 .5.5",fill:"curr
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 31 20 31 2e 30 36 31 4c 31 32 20 31 33 2e 30 36 31 6c 2d 36 2e 32 32 20 36 2e 32 32 31 61 2e 37 35 2e 37 35 20 30 20 30 20 31 2d 31 2e 30 36 31 2d 31 2e 30 36 31 4c 31 30 2e 39 33 39 20 31 32 20 34 2e 37 32 20 35 2e 37 38 61 2e 37 35 2e 37 35 20 30 20 31 20 31 20 31 2e 30 36 31 2d 31 2e 30 36 31 4c 31 32 20 31 30 2e 39 33 39 6c 36 2e 32 32 2d 36 2e 32 32 61 2e 37 35 2e 37 35 20 30 20 31 20 31 20 31 2e 30 36 31 20 31 2e 30 36 31 4c 31 33 2e 30 36 31 20 31 32 7a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 32 33 36 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 45 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                    Data Ascii: 1 1.061L12 13.061l-6.22 6.221a.75.75 0 0 1-1.061-1.061L10.939 12 4.72 5.78a.75.75 0 1 1 1.061-1.061L12 10.939l6.22-6.22a.75.75 0 1 1 1.061 1.061L13.061 12z",fill:"currentColor"})})}},23610:function(e,t,n){n.d(t,{E:function(){return a},t:function(){return
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 30 2c 72 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 31 2e 37 36 38 20 34 30 2e 37 37 31 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6f 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 54 72 65 7a 6f 72 4c 6f 67 6f 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 72 65 7a 6f 72 2d 6c 6f 67 6f 2d 74 72 65 7a 6f 72 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 64 3a 22 4d 32 34 2e 33 30 36 20 39 2e 34 36 31 43 32 34 2e 33 30 36 20 34 2e 32 39 20 31 39 2e 37 36 31 20 30 20 31 34 2e 32 32 38 20 30 20 38 2e 36 39 34 20 30
                                                                                                                                                                                                                                                    Data Ascii: 0,r.jsxs)("svg",{viewBox:"0 0 161.768 40.771",fill:"none",className:(0,o.r)("h-6 w-6",t),"data-testid":"@icon/TrezorLogo",children:[(0,r.jsx)("path",{className:"trezor-logo-trezor",fill:"currentColor",d:"M24.306 9.461C24.306 4.29 19.761 0 14.228 0 8.694 0
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 2e 34 38 34 20 30 20 32 2e 34 37 31 2e 38 37 39 20 32 2e 34 37 31 20 32 2e 31 34 37 20 30 20 31 2e 33 36 35 2d 2e 39 38 37 20 32 2e 32 34 33 2d 32 2e 34 37 31 20 32 2e 32 34 33 7a 6d 2d 35 32 2e 39 36 37 2d 39 2e 34 36 31 68 31 36 2e 38 39 38 76 34 2e 33 38 39 6c 2d 39 2e 31 39 20 31 32 2e 32 39 68 39 2e 31 39 76 35 2e 31 36 39 48 39 39 2e 39 30 33 76 2d 34 2e 33 39 6c 39 2e 31 39 2d 31 32 2e 32 38 38 68 2d 39 2e 31 39 7a 22 7d 29 5d 7d 29 7d 7d 2c 35 31 31 38 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 53 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 5a 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 76 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 6c
                                                                                                                                                                                                                                                    Data Ascii: .484 0 2.471.879 2.471 2.147 0 1.365-.987 2.243-2.471 2.243zm-52.967-9.461h16.898v4.389l-9.19 12.29h9.19v5.169H99.903v-4.39l9.19-12.288h-9.19z"})]})}},51183:function(e,t,n){n.d(t,{S2:function(){return i},Zx:function(){return o},vU:function(){return r}});l
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 64 28 74 2c 7b 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 51 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 63 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 6a 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 70 41 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 37 37 32 31 29 2c 6f 3d 6e 28 37 33 36 38 35 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 20 74 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 63 7a 6b 22 3d 3d 3d 74 3f 22 c4 8c 65 73 6b 5c 78 65 31 20 4b 6f 72 75 6e 61 22 3a 22 65 75 72 22 3d 3d 3d 74 3f 22 45 75 72 6f 22 3a 22 55 53 20 44 6f 6c 6c 61 72 22 7d 2c 75 3d 65 3d 3e 7b
                                                                                                                                                                                                                                                    Data Ascii: d(t,{LD:function(){return s},Qx:function(){return d},c0:function(){return i},jK:function(){return u},pA:function(){return c}});var r=n(7721),o=n(73685);let i=e=>{let t=e.toLowerCase();return"czk"===t?"esk\xe1 Koruna":"eur"===t?"Euro":"US Dollar"},u=e=>{
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 61 64 79 22 2c 70 61 67 65 3a 65 2c 64 65 76 69 63 65 3a 28 30 2c 69 2e 5a 29 28 29 2c 63 6f 6e 73 65 6e 74 3a 28 30 2c 72 2e 68 29 28 29 2c 63 75 72 72 65 6e 63 79 3a 74 2c 6c 61 6e 67 75 61 67 65 3a 75 2e 5a 57 2c 5f 63 6c 65 61 72 3a 21 30 7d 29 2c 5b 74 2c 65 5d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 72 65 74 75 72 6e 7b 65 76 65 6e 74 3a 65 2c 64 6f 77 6e 6c 6f 61 64 3a 76 6f 69 64 20 30 2c 5f 63 6c 65 61 72 3a 74 7d 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20
                                                                                                                                                                                                                                                    Data Ascii: ady",page:e,device:(0,i.Z)(),consent:(0,r.h)(),currency:t,language:u.ZW,_clear:!0}),[t,e])},f=function(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1];return{event:e,download:void 0,_clear:t}},v=function(e){let t=arguments.length>1&&void
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 36 34 33 33 31 29 2c 6f 3d 6e 28 35 31 31 38 33 29 2c 69 3d 6e 28 34 39 33 36 30 29 3b 6c 65 74 20 75 3d 28 29 3d 3e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 3f 22 75 6e 6b 6e 6f 77 6e 22 3a 28 30 2c 72 2e 4a 29 28 29 3f 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 3d 6f 2e 53 32 2e 6d 6f 62 69 6c 65 3f 22 6d 6f 62 69 6c 65 22 3a 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3e 3d 6f 2e 5a 78 2e 76 6c 3f 22 64 65 73 6b 74 6f 70 22 3a 22 74 61 62 6c 65 74 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 61 3d 28 29 3d 3e 28 30 2c 69 2e 5a 29 28
                                                                                                                                                                                                                                                    Data Ascii: Z:function(){return u},k:function(){return a}});var r=n(64331),o=n(51183),i=n(49360);let u=()=>"undefined"==typeof navigator?"unknown":(0,r.J)()?window.innerWidth<=o.S2.mobile?"mobile":window.innerWidth>=o.Zx.vl?"desktop":"tablet":"unknown",a=()=>(0,i.Z)(
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC1369INData Raw: 65 64 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 29 28 74 29 2c 22 3b 20 70 61 74 68 3d 2f 22 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 72 65 6d 6f 76 65 49 74 65 6d 3a 65 3d 3e 7b 74 72 79 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 3d 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 31 20 47 4d 54 22 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 7d 2c 73 3d 7b 75 73 65 72 4f 70 74 69 6f 6e 73 3a 7b 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 6e 75 6c 6c 2c 63 6f 75 6e 74 72 79 43 6f 64 65 3a 6e 75 6c 6c 7d 2c 75 72 6c 48 61 73 68 3a 76 6f 69 64 20 30 2c
                                                                                                                                                                                                                                                    Data Ascii: edURIComponent)(t),"; path=/"))}catch(e){}},removeItem:e=>{try{"undefined"!=typeof document&&(document.cookie="".concat(e,"=; path=/; expires=Thu, 01 Jan 1970 00:00:01 GMT"))}catch(e){}}},s={userOptions:{currencyCode:null,countryCode:null},urlHash:void 0,
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC112INData Raw: 75 73 65 72 4f 70 74 69 6f 6e 73 29 2e 63 6f 75 6e 74 72 79 43 6f 64 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 22 55 53 22 2c 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 6e 75 6c 6c 21 3d 3d 28 72 3d 74 2e 63 75 72 72 65 6e 63 79 43 6f 64 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 22 55 53 44 22 7d 7d 7d 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: userOptions).countryCode)&&void 0!==n?n:"US",currencyCode:null!==(r=t.currencyCode)&&void 0!==r?r:"USD"}}}}]);


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    39192.168.2.549854104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC377OUTGET /_next/static/chunks/3330-290f610c2a0dbedf.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:38 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"5331-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276950
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d988995e43ef-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC873INData Raw: 35 33 33 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 72 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 72 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 72 5d 3d 22 37 31 66 61 64 37 37 36 2d 62 65 61 32 2d 34 35 63 64 2d 38 30 63 32 2d 32 66 31 31 36 35 37 37 63 64 37 61 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 5331!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new e.Error).stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="71fad776-bea2-45cd-80c2-2f116577cd7a",
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 7b 6c 65 74 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 7b 5f 5f 6f 70 74 69 6f 6e 73 3a 6f 2c 68 61 6e 64 6c 65 72 3a 65 28 6f 29 2c 63 6f 6e 66 69 67 3a 72 28 6f 29 7d 7d 3b 72 65 74 75 72 6e 20 6f 2e 5f 5f 69 73 4f 70 74 69 6f 6e 73 46 75 6e 63 74 69 6f 6e 3d 21 30 2c 6f 2e 5f 5f 70 6c 75 67 69 6e 46 75 6e 63 74 69 6f 6e 3d 65 2c 6f 2e 5f 5f 63 6f 6e 66 69 67 46 75 6e 63 74 69 6f 6e 3d 72 2c 6f 7d 3b 6c 65 74 20 74 3d 6f 7d 2c 35 30 38 30 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6f 29 7b 6c 65 74 20 74 3d 6f 28 36 30 33 36 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 28 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 74 3a 7b 64 65 66 61 75 6c 74 3a 74 7d 29 2e 64 65 66 61 75 6c 74 7d 2c 35 33 33 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c
                                                                                                                                                                                                                                                    Data Ascii: {let o=function(o){return{__options:o,handler:e(o),config:r(o)}};return o.__isOptionsFunction=!0,o.__pluginFunction=e,o.__configFunction=r,o};let t=o},50806:function(e,r,o){let t=o(60367);e.exports=(t.__esModule?t:{default:t}).default},53335:function(e,r,
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 68 28 65 3d 3e 7b 6f 2e 6e 65 78 74 50 61 72 74 2e 68 61 73 28 65 29 7c 7c 6f 2e 6e 65 78 74 50 61 72 74 2e 73 65 74 28 65 2c 7b 6e 65 78 74 50 61 72 74 3a 6e 65 77 20 4d 61 70 2c 76 61 6c 69 64 61 74 6f 72 73 3a 5b 5d 7d 29 2c 6f 3d 6f 2e 6e 65 78 74 50 61 72 74 2e 67 65 74 28 65 29 7d 29 2c 6f 7d 2c 63 3d 65 3d 3e 65 2e 69 73 54 68 65 6d 65 47 65 74 74 65 72 2c 70 3d 28 65 2c 72 29 3d 3e 72 3f 65 2e 6d 61 70 28 28 5b 65 2c 6f 5d 29 3d 3e 5b 65 2c 6f 2e 6d 61 70 28 65 3d 3e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 72 2b 65 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 29 2e 6d 61 70 28 28 5b 65 2c 6f 5d 29 3d 3e 5b 72 2b
                                                                                                                                                                                                                                                    Data Ascii: h(e=>{o.nextPart.has(e)||o.nextPart.set(e,{nextPart:new Map,validators:[]}),o=o.nextPart.get(e)}),o},c=e=>e.isThemeGetter,p=(e,r)=>r?e.map(([e,o])=>[e,o.map(e=>"string"==typeof e?r+e:"object"==typeof e?Object.fromEntries(Object.entries(e).map(([e,o])=>[r+
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 3d 73 2e 6c 65 6e 67 74 68 2d 31 3b 65 3e 3d 30 3b 65 2d 3d 31 29 7b 6c 65 74 20 72 3d 73 5b 65 5d 2c 7b 6d 6f 64 69 66 69 65 72 73 3a 69 2c 68 61 73 49 6d 70 6f 72 74 61 6e 74 4d 6f 64 69 66 69 65 72 3a 64 2c 62 61 73 65 43 6c 61 73 73 4e 61 6d 65 3a 63 2c 6d 61 79 62 65 50 6f 73 74 66 69 78 4d 6f 64 69 66 69 65 72 50 6f 73 69 74 69 6f 6e 3a 70 7d 3d 6f 28 72 29 2c 75 3d 21 21 70 2c 62 3d 74 28 75 3f 63 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 70 29 3a 63 29 3b 69 66 28 21 62 29 7b 69 66 28 21 75 7c 7c 21 28 62 3d 74 28 63 29 29 29 7b 61 3d 72 2b 28 61 2e 6c 65 6e 67 74 68 3e 30 3f 22 20 22 2b 61 3a 61 29 3b 63 6f 6e 74 69 6e 75 65 7d 75 3d 21 31 7d 6c 65 74 20 67 3d 66 28 69 29 2e 6a 6f 69 6e 28 22 3a 22 29 2c 6d 3d 64 3f 67 2b 22 21 22 3a 67 2c 68 3d 6d
                                                                                                                                                                                                                                                    Data Ascii: =s.length-1;e>=0;e-=1){let r=s[e],{modifiers:i,hasImportantModifier:d,baseClassName:c,maybePostfixModifierPosition:p}=o(r),u=!!p,b=t(u?c.substring(0,p):c);if(!b){if(!u||!(b=t(c))){a=r+(a.length>0?" "+a:a);continue}u=!1}let g=f(i).join(":"),m=d?g+"!":g,h=m
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 69 63 29 2d 67 72 61 64 69 65 6e 74 29 5c 28 2e 2b 5c 29 24 2f 2c 49 3d 65 3d 3e 4f 28 65 29 7c 7c 5f 2e 68 61 73 28 65 29 7c 7c 7a 2e 74 65 73 74 28 65 29 2c 4d 3d 65 3d 3e 4a 28 65 2c 22 6c 65 6e 67 74 68 22 2c 4b 29 2c 4f 3d 65 3d 3e 21 21 65 26 26 21 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 4e 75 6d 62 65 72 28 65 29 29 2c 4e 3d 65 3d 3e 4a 28 65 2c 22 6e 75 6d 62 65 72 22 2c 4f 29 2c 45 3d 65 3d 3e 21 21 65 26 26 4e 75 6d 62 65 72 2e 69 73 49 6e 74 65 67 65 72 28 4e 75 6d 62 65 72 28 65 29 29 2c 24 3d 65 3d 3e 65 2e 65 6e 64 73 57 69 74 68 28 22 25 22 29 26 26 4f 28 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 29 2c 44 3d 65 3d 3e 6b 2e 74 65 73 74 28 65 29 2c 52 3d 65 3d 3e 6a 2e 74 65 73 74 28 65 29 2c 57 3d 6e 65 77 20 53 65 74 28 5b 22 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                    Data Ascii: ic)-gradient)\(.+\)$/,I=e=>O(e)||_.has(e)||z.test(e),M=e=>J(e,"length",K),O=e=>!!e&&!Number.isNaN(Number(e)),N=e=>J(e,"number",O),E=e=>!!e&&Number.isInteger(Number(e)),$=e=>e.endsWith("%")&&O(e.slice(0,-1)),D=e=>k.test(e),R=e=>j.test(e),W=new Set(["length
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 73 6f 66 74 2d 6c 69 67 68 74 22 2c 22 64 69 66 66 65 72 65 6e 63 65 22 2c 22 65 78 63 6c 75 73 69 6f 6e 22 2c 22 68 75 65 22 2c 22 73 61 74 75 72 61 74 69 6f 6e 22 2c 22 63 6f 6c 6f 72 22 2c 22 6c 75 6d 69 6e 6f 73 69 74 79 22 5d 2c 51 3d 28 29 3d 3e 5b 22 73 74 61 72 74 22 2c 22 65 6e 64 22 2c 22 63 65 6e 74 65 72 22 2c 22 62 65 74 77 65 65 6e 22 2c 22 61 72 6f 75 6e 64 22 2c 22 65 76 65 6e 6c 79 22 2c 22 73 74 72 65 74 63 68 22 5d 2c 55 3d 28 29 3d 3e 5b 22 22 2c 22 30 22 2c 44 5d 2c 56 3d 28 29 3d 3e 5b 22 61 75 74 6f 22 2c 22 61 76 6f 69 64 22 2c 22 61 6c 6c 22 2c 22 61 76 6f 69 64 2d 70 61 67 65 22 2c 22 70 61 67 65 22 2c 22 6c 65 66 74 22 2c 22 72 69 67 68 74 22 2c 22 63 6f 6c 75 6d 6e 22 5d 2c 58 3d 28 29 3d 3e 5b 4f 2c 44 5d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                    Data Ascii: soft-light","difference","exclusion","hue","saturation","color","luminosity"],Q=()=>["start","end","center","between","around","evenly","stretch"],U=()=>["","0",D],V=()=>["auto","avoid","all","avoid-page","page","left","right","column"],X=()=>[O,D];return
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 72 3a 5b 22 6c 65 66 74 22 2c 22 72 69 67 68 74 22 2c 22 62 6f 74 68 22 2c 22 6e 6f 6e 65 22 2c 22 73 74 61 72 74 22 2c 22 65 6e 64 22 5d 7d 5d 2c 69 73 6f 6c 61 74 69 6f 6e 3a 5b 22 69 73 6f 6c 61 74 65 22 2c 22 69 73 6f 6c 61 74 69 6f 6e 2d 61 75 74 6f 22 5d 2c 22 6f 62 6a 65 63 74 2d 66 69 74 22 3a 5b 7b 6f 62 6a 65 63 74 3a 5b 22 63 6f 6e 74 61 69 6e 22 2c 22 63 6f 76 65 72 22 2c 22 66 69 6c 6c 22 2c 22 6e 6f 6e 65 22 2c 22 73 63 61 6c 65 2d 64 6f 77 6e 22 5d 7d 5d 2c 22 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 22 3a 5b 7b 6f 62 6a 65 63 74 3a 5b 2e 2e 2e 4a 28 29 2c 44 5d 7d 5d 2c 6f 76 65 72 66 6c 6f 77 3a 5b 7b 6f 76 65 72 66 6c 6f 77 3a 50 28 29 7d 5d 2c 22 6f 76 65 72 66 6c 6f 77 2d 78 22 3a 5b 7b 22 6f 76 65 72 66 6c 6f 77 2d 78 22 3a 50 28
                                                                                                                                                                                                                                                    Data Ascii: r:["left","right","both","none","start","end"]}],isolation:["isolate","isolation-auto"],"object-fit":[{object:["contain","cover","fill","none","scale-down"]}],"object-position":[{object:[...J(),D]}],overflow:[{overflow:P()}],"overflow-x":[{"overflow-x":P(
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 73 22 3a 5b 22 61 75 74 6f 22 2c 22 6d 69 6e 22 2c 22 6d 61 78 22 2c 22 66 72 22 2c 44 5d 7d 5d 2c 22 61 75 74 6f 2d 72 6f 77 73 22 3a 5b 7b 22 61 75 74 6f 2d 72 6f 77 73 22 3a 5b 22 61 75 74 6f 22 2c 22 6d 69 6e 22 2c 22 6d 61 78 22 2c 22 66 72 22 2c 44 5d 7d 5d 2c 67 61 70 3a 5b 7b 67 61 70 3a 5b 75 5d 7d 5d 2c 22 67 61 70 2d 78 22 3a 5b 7b 22 67 61 70 2d 78 22 3a 5b 75 5d 7d 5d 2c 22 67 61 70 2d 79 22 3a 5b 7b 22 67 61 70 2d 79 22 3a 5b 75 5d 7d 5d 2c 22 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 22 3a 5b 7b 6a 75 73 74 69 66 79 3a 5b 22 6e 6f 72 6d 61 6c 22 2c 2e 2e 2e 51 28 29 5d 7d 5d 2c 22 6a 75 73 74 69 66 79 2d 69 74 65 6d 73 22 3a 5b 7b 22 6a 75 73 74 69 66 79 2d 69 74 65 6d 73 22 3a 5b 22 73 74 61 72 74 22 2c 22 65 6e 64 22 2c 22 63 65 6e 74
                                                                                                                                                                                                                                                    Data Ascii: s":["auto","min","max","fr",D]}],"auto-rows":[{"auto-rows":["auto","min","max","fr",D]}],gap:[{gap:[u]}],"gap-x":[{"gap-x":[u]}],"gap-y":[{"gap-y":[u]}],"justify-content":[{justify:["normal",...Q()]}],"justify-items":[{"justify-items":["start","end","cent
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 68 22 5d 7d 5d 2c 22 6d 69 6e 2d 68 22 3a 5b 7b 22 6d 69 6e 2d 68 22 3a 5b 44 2c 72 2c 22 6d 69 6e 22 2c 22 6d 61 78 22 2c 22 66 69 74 22 2c 22 73 76 68 22 2c 22 6c 76 68 22 2c 22 64 76 68 22 5d 7d 5d 2c 22 6d 61 78 2d 68 22 3a 5b 7b 22 6d 61 78 2d 68 22 3a 5b 44 2c 72 2c 22 6d 69 6e 22 2c 22 6d 61 78 22 2c 22 66 69 74 22 2c 22 73 76 68 22 2c 22 6c 76 68 22 2c 22 64 76 68 22 5d 7d 5d 2c 73 69 7a 65 3a 5b 7b 73 69 7a 65 3a 5b 44 2c 72 2c 22 61 75 74 6f 22 2c 22 6d 69 6e 22 2c 22 6d 61 78 22 2c 22 66 69 74 22 5d 7d 5d 2c 22 66 6f 6e 74 2d 73 69 7a 65 22 3a 5b 7b 74 65 78 74 3a 5b 22 62 61 73 65 22 2c 52 2c 4d 5d 7d 5d 2c 22 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 22 3a 5b 22 61 6e 74 69 61 6c 69 61 73 65 64 22 2c 22 73 75 62 70 69 78 65 6c 2d 61 6e 74 69
                                                                                                                                                                                                                                                    Data Ascii: h"]}],"min-h":[{"min-h":[D,r,"min","max","fit","svh","lvh","dvh"]}],"max-h":[{"max-h":[D,r,"min","max","fit","svh","lvh","dvh"]}],size:[{size:[D,r,"auto","min","max","fit"]}],"font-size":[{text:["base",R,M]}],"font-smoothing":["antialiased","subpixel-anti
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 5b 2e 2e 2e 4b 28 29 2c 22 77 61 76 79 22 5d 7d 5d 2c 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 74 68 69 63 6b 6e 65 73 73 22 3a 5b 7b 64 65 63 6f 72 61 74 69 6f 6e 3a 5b 22 61 75 74 6f 22 2c 22 66 72 6f 6d 2d 66 6f 6e 74 22 2c 49 2c 4d 5d 7d 5d 2c 22 75 6e 64 65 72 6c 69 6e 65 2d 6f 66 66 73 65 74 22 3a 5b 7b 22 75 6e 64 65 72 6c 69 6e 65 2d 6f 66 66 73 65 74 22 3a 5b 22 61 75 74 6f 22 2c 49 2c 44 5d 7d 5d 2c 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 22 3a 5b 7b 64 65 63 6f 72 61 74 69 6f 6e 3a 5b 65 5d 7d 5d 2c 22 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 22 3a 5b 22 75 70 70 65 72 63 61 73 65 22 2c 22 6c 6f 77 65 72 63 61 73 65 22 2c 22 63 61 70 69 74 61 6c 69 7a 65 22 2c 22 6e 6f 72 6d 61 6c 2d 63 61 73 65 22 5d 2c 22
                                                                                                                                                                                                                                                    Data Ascii: [...K(),"wavy"]}],"text-decoration-thickness":[{decoration:["auto","from-font",I,M]}],"underline-offset":[{"underline-offset":["auto",I,D]}],"text-decoration-color":[{decoration:[e]}],"text-transform":["uppercase","lowercase","capitalize","normal-case"],"


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    40192.168.2.549855104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:38 UTC356OUTGET /images/hero/desktop.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:39 GMT
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Content-Length: 58086
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: status=not_needed
                                                                                                                                                                                                                                                    etag: W/"e2e6-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276243
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d988bbff8cb7-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC862INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c 01 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c ff c2 00 11 08 03 84 05 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 ff da 00 08 01 01 00 00 00 00 f9 a4 e7 34 a1 56 85 0a c2 8c c8 49 4a 6e 53 d8 29 08 63 18 93 29 8c 57 91 0a 44 a4 cc f3 29 09 39 4d e7 36 1c 48 62 49 23
                                                                                                                                                                                                                                                    Data Ascii: JFIF""*%%*424DD\""*%%*424DD\"4VIJnS)c)WD)9M6HbI#
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: a4 da d3 bd 6a c9 1d 24 92 49 29 27 68 04 15 a9 66 61 f2 bc 2e 61 a4 d1 94 99 99 9a 02 a9 56 b5 78 29 cc d6 6c 14 92 76 68 b2 8c 23 16 91 27 7f b3 eb 37 b5 6f db b0 59 26 64 c9 32 61 55 a5 99 91 81 cb 72 14 fb 3e c3 7f 5a fd b3 c9 45 33 26 fc c5 31 8c 46 15 5a 95 29 d6 12 21 6c 59 b3 7a fd cb 67 9a 9f 79 e9 5d 9f 43 ad a3 76 c4 93 a4 93 a7 4f 37 4e 86 10 54 cf c8 e5 fc f3 9a ee 3b 6e 8f 67 46 e5 a3 91 24 92 49 27 77 4d 01 06 b5 3c ec 4e 53 cf f1 cc f1 69 3a 8b 33 40 55 aa 56 04 1e 53 2d 9b 06 23 a4 c9 3b 46 2c d2 24 b4 7b ae bf 73 4e f5 93 96 69 92 4c 99 30 ab d4 a1 95 87 cb 71 78 fd e7 65 bd ab 76 d1 e6 93 32 65 f9 68 63 14 88 75 6a d4 a9 50 4a 67 3d 9b 9a 17 ed da 34 d4 fd 13 d3 fb 3e 83 52 fd b3 c9 d2 49 27 4e ef 24 94 05 5e ad 0c 7e 5b cd f9 5f 41 ee
                                                                                                                                                                                                                                                    Data Ascii: j$I)'hfa.aVx)lvh#'7oY&d2aUr>ZE3&1FZ)!lYzgy]CvO7NT;ngF$I'wM<NSi:3@UVS-#;F,${sNiL0qxev2ehcujPJg=4>RI'N$^~[_A
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: ad 4b 2b 9c e0 fc e7 a5 f4 8e b7 6b 46 e1 cb 34 92 49 24 ee 92 4d 11 06 a5 1c 8e 57 ce f8 a9 4d e5 39 4e 69 a0 11 06 bd 5a 82 62 16 c5 9b 26 24 9d dd 3c e4 a3 06 83 39 fb 4e ff 00 a4 d5 bd 64 e4 92 49 24 92 51 18 2b d1 cb e7 78 8f 3d ea 3d 13 a8 d7 bb 68 c5 78 a4 92 fc 74 4d 11 c6 0a 11 84 a6 59 cc 84 91 ad 5d ba 73 16 7d 5f b5 fa 4f 57 ad 7e d1 a6 92 49 25 24 9d d2 76 10 6b 52 ca e7 78 3f 38 e8 7d 27 ae db d0 b9 60 b3 49 24 92 77 49 24 a0 20 d5 a3 91 cb f9 df 0e a7 29 4a 64 92 68 08 21 af 56 b0 58 85 3d 9b 45 24 d3 cd 29 ce 51 84 21 17 37 65 e8 1d 36 ad eb 27 24 92 49 24 92 88 c3 5a 8e 67 3d c4 f9 ef 47 e8 bd 4e bd db 47 9c a2 92 4b f1 f5 3a 75 24 3a a0 12 72 48 b3 99 ae 5e bb 60 c5 5d 3f b4 fa 67 59 b1 7a d1 e6 93 a6 49 dd 29 24 ef 11 82 b5 3c be 77 84
                                                                                                                                                                                                                                                    Data Ascii: K+kF4I$MWM9NiZb&$<9NdI$Q+x==hxtMY]s}_OW~I%$vkRx?8}'`I$wI$ )Jdh!VX=E$)Q!7e6'$I$Zg=GNGK:u$:rH^`]?gYzI)$<w
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: a4 e7 00 54 ce ca c8 a1 3e ab b1 e8 ba 5d 7d 13 42 35 73 72 b2 ba 6f 4f ee ba 6d 6b b6 0c ea 49 45 3b b3 c9 dd 3b 40 35 a9 e6 60 71 fe 65 89 e9 3d e7 4f b3 7e d9 cd 27 4c 92 49 d3 a4 94 06 1a b4 f2 f0 38 af 3a a4 55 29 3b a8 c0 71 18 6b 80 43 52 21 8f 64 a5 74 93 ca 53 93 a4 36 72 ec f7 fd 6e de 85 b3 9a 72 64 99 27 49 0c 15 e9 e6 e2 f2 7c 0d 2f 46 ec 37 34 2d d8 2c d4 53 25 f3 af 19 e7 fc 2e 59 4c 48 56 a5 8d 8f 42 7d cf 75 d2 74 db 1a 47 8a ad 9b 93 8f b7 e8 3d b7 49 ad 76 c9 a6 92 49 24 ea 4e e9 da 01 af 53 3b 0f 8f f2 fe 7b d3 fb de 97 5e fd b3 9a 49 24 92 74 93 a7 68 88 35 e9 e6 e0 71 1e 73 48 8e f3 92 68 c2 10 08 6b 80 42 52 29 8f 64 d3 92 4f 29 4a 52 4c a3 14 5d 8e ff 00 b0 db d0 b8 73 4d d3 24 93 a4 86 1a f4 f3 b1 79 4f 3f ce f4 4e cf 77 46 dd 82
                                                                                                                                                                                                                                                    Data Ascii: T>]}B5sroOmkIE;;@5`qe=O~'LI8:U);qkCR!dtS6rnrd'I|/F74-,S%.YLHVB}utG=IvI$NS;{^I$th5qsHhkBR)dO)JRL]sM$yO?NwF
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: cd f2 ce 14 b2 f0 b1 f6 ba ce 9b 6a fd 92 a1 c0 63 83 ca 64 99 4e 57 4a 00 ab 43 17 98 e4 38 4e 6f a5 f4 2e d3 a4 d6 bb 64 d3 4e d1 67 4e 9d e5 34 d0 18 2a 52 c9 c0 e5 78 9c ab 26 9b b2 84 46 38 0a 01 ae 00 c5 4e 66 39 89 37 4e f2 79 3a 8c 22 a6 43 f4 bd 8e fe b5 eb 76 0f 26 84 5a 2a 53 2c d8 40 af 4b 1f 96 e0 b8 de db bf e9 f5 af da b1 36 84 03 5c 1e 75 65 c1 9b 8d cd f1 9e 77 c9 d1 aa 28 e9 7a 37 65 bd d0 ef ec 5f 2c e1 43 27 07 13 4f a8 e9 f7 f4 ed 15 08 15 eb 85 e6 7b 07 b4 73 4d 28 02 a5 0c 6e 5f 93 e1 f9 8d df 41 ec fa 7d 8b f6 4c 47 4a 2c 9d 27 79 c9 34 05 5a ae 7e 37 3b cb f2 54 6c 1a 49 a3 18 0e 03 84 00 0a e2 8b c8 84 39 89 27 4f 27 79 4d e3 08 a9 cc dd 07 5f bd a7 7a e5 b3 ce 03 83 32 91 4a 56 08 6b 53 cb e6 78 5e 27 b4 ef ba 6d 6b f6 ac 4d a1
                                                                                                                                                                                                                                                    Data Ascii: jcdNWJC8No.dNgN4*Rx&F8Nf97Ny:"Cv&Z*S,@K6\uew(z7e_,C'O{sM(n_A}LGJ,'y4Z~7;TlI9'O'yM_z2JVkSx^'mkM
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 59 99 38 38 18 18 cd 62 72 97 11 f1 cc 9d d2 48 ba 1a db 9b fb fb bb 5a fa 9a 5a 17 ee 5d b6 5f 09 e8 a6 f2 4c 36 65 2b 5b dd 06 de 9d db 27 33 8c 15 eb 84 20 14 47 53 37 2b 27 36 8e 6e 7d de 87 ab eb fa 1d 5b c7 24 dd a3 1f 1a 2c 6a 66 65 62 f3 1c 27 15 40 40 09 76 f5 6c dc d1 d5 d4 9c 6b e5 63 66 d1 3e de be fe 98 90 31 6b 88 bb 9b fb 7b dd 47 4b bf a3 60 8e c2 ab 43 2b 1f 0f 9a e4 f0 47 d1 77 5d 7f 41 ad a1 70 e5 92 51 68 a4 9d d2 80 ab d3 a1 95 8b 81 cf f3 d5 2c 15 e5 c4 7c 79 34 ee 9e c5 ed 4d 9d cd dd bd ad 7d 4d 3d 0b f7 6e 5a b4 4f 06 e8 e7 27 4d 18 b3 bd be 93 a2 d9 d3 bb 68 e6 71 08 15 42 0a f5 c6 1c fc ac 9c cc fc dc da d7 ba 0e a7 ae e8 f6 2e d8 24 e6 cc bc 16 6d 5e 8e 56 07 29 c4 72 34 44 11 13 73 53 43 5a f5 cb 50 8d 6c dc ca 34 4b b9 b5 b3
                                                                                                                                                                                                                                                    Data Ascii: Y88brHZZ]_L6e+['3 GS7+'6n}[$,jfeb'@@vlkcf>1k{GK`C+Gw]ApQh,|y4M}M=nZO'MhqB.$m^V)r4DsSCZPl4K
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 74 92 64 6d ae 8b a0 dc d6 d0 b9 68 d3 17 0d ea b2 77 92 8c 53 a3 68 ea ec 6c 69 59 21 66 d1 50 10 45 15 20 50 a1 43 2b 07 16 ae 8e ed e9 98 e7 b1 31 84 fb 3b 9d 46 75 70 d6 a5 93 cd 71 3e 6d cc 8a 22 8e d7 a1 76 7a da 56 15 7c 8c dc ae 6b 07 92 0e d7 7f b9 a8 e0 a7 8d 73 58 c0 2d ab 27 72 f4 1d 3e d6 a6 95 94 3a 78 1c d7 31 cc f2 f9 bb 5e 89 db 74 bb 5a 17 2c 16 6f 16 8b 25 24 f2 78 0c 15 a8 66 62 73 5c f7 37 90 42 ca 5e 7d f2 9c dd d2 4e 92 4c a7 a9 bd bb af a9 7a d1 90 31 3d 79 de 49 a2 ca 4e 5d 2d 3d 2d 6d 2b 84 24 92 51 00 59 16 55 73 a8 d3 ce c9 c8 cc b3 bf 7d 4c a4 92 80 6c 6a 6e f6 99 b5 c4 2a 99 7c df 17 e7 1c c8 d0 c7 ad e8 5d 76 a6 a5 89 0f 3a 8d 0e 7b 9c e5 b1 76 fb 7e 9b 58 c3 a7 9b 9d a9 68 04 3d 82 bd 9e 8b ab dc d4 bf 69 c7 47 0f 9a e5 f9
                                                                                                                                                                                                                                                    Data Ascii: tdmhwShliY!fPE PC+1;Fupq>m"vzV|ksX-'r>:x1^tZ,o%$xfbs\7B^}NLz1=yIN]-=-m+$QYUs}Lljn*|]v:{v~Xh=iG
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 5a 9e e7 63 d2 6e 69 1e 51 cd c7 ce e7 70 74 fa 9d fd 3b da 77 ec 5a 20 e9 63 e0 e1 e3 e2 63 d0 6d 1e bb aa de d8 d2 bd 6a 53 80 c4 36 8b 25 37 8d 7a 79 b9 99 d9 59 19 d4 c6 43 5b b7 e6 5f 2f 4d dd 27 49 24 92 74 92 49 26 eb 3d 74 22 18 c7 08 b3 90 c7 b1 72 cd 82 90 c7 2c a4 9d e4 92 68 33 42 11 76 4e ed 08 42 23 4d 18 fb 35 8d 7b d2 af 8f ce 72 3e 7f c2 e6 56 13 df ee 7b ad ed fe 83 63 4a c4 2a 62 f3 3c d7 2d 92 5e b3 b3 e8 35 ed 12 ae 2e 35 1a 59 fa bb fa 96 ef 6a 5d 9a 9c 69 e5 61 61 e2 61 65 d4 19 37 ba 6e 87 6b 4a f5 d2 c6 10 00 85 18 b4 a4 f0 05 4c fc ec ec ca 15 c4 e4 35 cb be 5f f2 f9 13 a4 93 a4 92 74 92 74 c9 37 4f ea 83 10 c2 38 8d 9a 65 3d bb 96 ad 58 3d 8b 06 2c d3 ca 4c 93 46 31 88 e0 cc 92 51 8c 21 06 8a 6f 4c b1 b1 a3 2a d8 fc e7 29 c3 72
                                                                                                                                                                                                                                                    Data Ascii: ZcniQpt;wZ ccmjS6%7zyYC[_/M'I$tI&=t"r,h3BvNB#M5{r>V{cJ*b<-^5.5Yj]iaaae7nkJL5_tt7O8e=X=,LF1Q!oL*)r
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: ac 5f bd 72 d5 93 17 43 5e f9 69 fc 69 9e 9d 3a 49 3a 49 24 92 17 6f a5 5a b4 27 7b 5a fd 93 95 ea e5 61 64 d3 13 92 ce 8e a6 ae 9e 85 cb 25 76 83 30 c5 00 c0 43 84 21 16 66 8a 66 1b 0f c8 de 45 35 8b 36 8e 79 29 4a 72 b5 d7 75 7a da 56 ae 59 2a a5 83 c8 f2 f4 6f 74 1d 05 f3 e8 ea 16 96 56 40 f3 a1 d7 f7 7d 36 ad 93 d8 95 4c 8c 1e 6f 9c c3 c6 cc a4 15 29 39 48 42 12 71 05 4a 74 73 a8 52 04 19 88 73 98 96 6e dd bd 66 d9 8b a1 b3 a4 79 78 3f 86 4d d3 a4 93 a4 92 49 9a cf a1 56 a9 5d 5a da da d1 b2 47 6a b9 38 98 b9 d5 59 cd 77 4f 57 4f 46 ed a2 cd a1 08 c0 30 10 c4 31 8a 09 9e 31 49 a1 08 79 5a 99 4c 7b 96 ac 1c d0 12 51 b3 d2 f4 7a da da 5a 37 1c 19 f8 5c af 27 5b 4b 77 7b 47 5b a1 d5 ad 4a 85 41 d3 1f 57 d6 ee ea 59 b7 61 a8 e7 61 f2 9c ce 26 5e 5d 31 27
                                                                                                                                                                                                                                                    Data Ascii: _rC^ii:I:I$oZ'{Zad%v0C!ffE56y)JruzVY*otV@}6Lo)9HBqJtsRsnfyx?MIV]ZGj8YwOWOF011IyZL{QzZ7\'[Kw{G[JAWYaa&^]1'
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: bf a1 70 8c 0f 9f fc b0 09 93 32 5d 27 ae 92 9d 70 56 96 f7 47 b7 a7 74 e4 61 66 e1 e3 e4 65 64 e4 e4 e7 53 6b 37 f4 f4 b4 2f 5b b0 49 3b bb bb a4 c9 d3 c9 d3 b4 59 93 ae 74 57 35 74 4f 2a f4 71 79 8c 4a d1 26 85 fe 9f aa d9 d8 d4 bc 76 ab 9f 83 cb f3 39 f6 f5 35 f4 34 74 74 6e d5 c1 c3 a2 0a fc 9e 40 f6 fa 5d cd 8d 13 d3 a5 42 8d 40 06 10 13 3c d3 bb a7 4c d0 66 88 80 f7 af dd 39 cc 69 b4 06 88 72 10 f6 2c 1c e4 9c 88 41 05 a3 01 04 15 c7 9f 9f 4a ad 7a 83 d5 e8 37 f5 ae 9c 8a 35 31 30 b1 31 f2 73 73 68 81 ee e9 ea e8 e8 68 68 5d b4 69 3b 32 68 c6 11 94 c9 37 80 82 11 c1 92 e1 ab dc d8 d2 b8 51 e7 e1 f2 f8 75 c7 2b 9a 5d 2f 67 b5 b5 ad 78 d0 a7 43 07 99 e5 b3 ee e9 df b9 a1 a3 7c 94 f2 c0 10 62 60 67 a3 68 eb 68 d9 1c 20 d1 9c de 4a 09 3a 68 b3 bb a7 4d
                                                                                                                                                                                                                                                    Data Ascii: p2]'pVGtafedSk7/[I;YtW5tO*qyJ&v954ttn@]B@<Lf9ir,AJz75101sshhh]i;2h7Qu+]/gxC|b`ghh J:hM


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    41192.168.2.549857104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC377OUTGET /_next/static/chunks/2664-197c8ee30546d1f1.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:39 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"3cd04-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276951
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d98a7aa37c7b-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC872INData Raw: 37 64 62 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 38 33 31 34 62 64 33 61 2d 32 61 36 38 2d 34 32 37 32 2d 62 66 39 63 2d 65 62 61 61 38 61 38 65 62 38 31 63 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 7db1!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8314bd3a-2a68-4272-bf9c-ebaa8a8eb81c",
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 6f 6c 65 61 6e 5d 22 3a 72 65 74 75 72 6e 2b 74 3d 3d 2b 72 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 52 65 67 45 78 70 5d 22 3a 72 65 74 75 72 6e 20 74 2e 73 6f 75 72 63 65 3d 3d 72 2e 73 6f 75 72 63 65 26 26 74 2e 67 6c 6f 62 61 6c 3d 3d 72 2e 67 6c 6f 62 61 6c 26 26 74 2e 6d 75 6c 74 69 6c 69 6e 65 3d 3d 72 2e 6d 75 6c 74 69 6c 69 6e 65 26 26 74 2e 69 67 6e 6f 72 65 43 61 73 65 3d 3d 72 2e 69 67 6e 6f 72 65 43 61 73 65 7d 66 6f 72 28 76 61 72 20 73 3d 6e 2e 6c 65 6e 67 74 68 3b 73 2d 2d 3b 29 69 66 28 6e 5b 73 5d 3d 3d 74 29 72 65 74 75 72 6e 20 69 5b 73 5d 3d 3d 72 3b 6e 2e 70 75 73 68 28 74 29 2c 69 2e 70 75 73 68 28 72 29 3b 76 61 72 20 6c 3d 30 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 6f 29 7b 69 66 28 28 6c 3d 74 2e 6c
                                                                                                                                                                                                                                                    Data Ascii: olean]":return+t==+r;case"[object RegExp]":return t.source==r.source&&t.global==r.global&&t.multiline==r.multiline&&t.ignoreCase==r.ignoreCase}for(var s=n.length;s--;)if(n[s]==t)return i[s]==r;n.push(t),i.push(r);var l=0;if("[object Array]"===o){if((l=t.l
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 20 6c 2e 66 72 61 6d 65 73 54 6f 50 6f 70 3d 31 2c 6c 7d 7d 7d 2c 34 32 36 36 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 65 2e 65 78 70 6f 72 74 73 3d 72 28 38 34 32 32 35 29 7d 2c 34 33 36 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 7c 7c 22 43 6f 6d 70 6f 6e 65 6e 74 22 7d 65 2e 65 78 70 6f 72 74 73 3d 7b 67 65 74 43 6f 6d 70 6f 6e 65 6e 74 4e 61 6d 65 3a 74 2c 67 65 74 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 52 65 6c 61 79 28 22 2b 74 28 65 29 2b 22 29 22 7d 7d 7d 2c 31 30 30 36 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c
                                                                                                                                                                                                                                                    Data Ascii: l.framesToPop=1,l}}},42664:function(e,t,r){e.exports=r(84225)},4366:function(e){"use strict";function t(e){return e.displayName||e.name||"Component"}e.exports={getComponentName:t,getContainerName:function(e){return"Relay("+t(e)+")"}}},10065:function(e,t,
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 2c 75 3d 67 28 74 2c 65 29 2c 63 3d 72 2e 72 65 73 6f 6c 76 65 72 3b 69 66 28 72 2e 70 72 65 76 50 72 6f 70 73 43 6f 6e 74 65 78 74 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 21 3d 3d 6f 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 7c 7c 21 68 28 6c 2c 75 29 29 72 65 74 75 72 6e 7b 64 61 74 61 3a 28 63 3d 5f 28 6f 2c 6e 2c 74 2c 65 2c 73 29 29 2e 72 65 73 6f 6c 76 65 28 29 2c 70 72 65 76 50 72 6f 70 73 43 6f 6e 74 65 78 74 3a 6f 2c 70 72 65 76 50 72 6f 70 73 3a 65 2c 72 65 6c 61 79 50 72 6f 70 3a 52 28 6f 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 29 2c 72 65 73 6f 6c 76 65 72 3a 63 7d 3b 63 2e 73 65 74 50 72 6f 70 73 28 65 29 3b 76 61 72 20 64 3d 63 2e 72 65 73 6f 6c 76 65 28 29 3b 72 65 74 75 72 6e 20 64 21 3d 3d 72 2e 64 61 74 61 3f 7b 64 61 74 61 3a 64 2c 70 72 65 76 50 72
                                                                                                                                                                                                                                                    Data Ascii: ,u=g(t,e),c=r.resolver;if(r.prevPropsContext.environment!==o.environment||!h(l,u))return{data:(c=_(o,n,t,e,s)).resolve(),prevPropsContext:o,prevProps:e,relayProp:R(o.environment),resolver:c};c.setProps(e);var d=c.resolve();return d!==r.data?{data:d,prevPr
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 6e 74 52 65 66 2c 6e 3d 28 74 2e 5f 5f 72 65 6c 61 79 43 6f 6e 74 65 78 74 2c 74 2e 5f 5f 72 6f 6f 74 49 73 51 75 65 72 79 52 65 6e 64 65 72 65 72 2c 28 30 2c 61 2e 64 65 66 61 75 6c 74 29 28 74 2c 75 29 29 3b 72 65 74 75 72 6e 20 70 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 2c 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 6e 2c 74 68 69 73 2e 73 74 61 74 65 2e 64 61 74 61 2c 7b 72 65 66 3a 72 2c 72 65 6c 61 79 3a 74 68 69 73 2e 73 74 61 74 65 2e 72 65 6c 61 79 50 72 6f 70 7d 29 29 7d 2c 63 7d 28 70 2e 43 6f 6d 70 6f 6e 65 6e 74 29 2c 28 30 2c 6c 2e 64 65 66 61 75 6c 74 29 28 72 2c 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 2c 6e 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 72 65 74 75 72 6e 7b 65 6e 76 69 72 6f 6e 6d 65 6e 74 3a 65 7d 7d
                                                                                                                                                                                                                                                    Data Ascii: ntRef,n=(t.__relayContext,t.__rootIsQueryRenderer,(0,a.default)(t,u));return p.createElement(e,(0,i.default)({},n,this.state.data,{ref:r,relay:this.state.relayProp}))},c}(p.Component),(0,l.default)(r,"displayName",n),r}function R(e){return{environment:e}}
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 29 29 2c 63 3d 5b 22 63 6f 6d 70 6f 6e 65 6e 74 52 65 66 22 5d 2c 64 3d 5b 22 63 6f 6d 70 6f 6e 65 6e 74 52 65 66 22 2c 22 5f 5f 72 65 6c 61 79 43 6f 6e 74 65 78 74 22 2c 22 5f 5f 72 6f 6f 74 49 73 51 75 65 72 79 52 65 6e 64 65 72 65 72 22 5d 2c 66 3d 5b 22 63 6f 6d 70 6f 6e 65 6e 74 52 65 66 22 2c 22 5f 5f 72 65 6c 61 79 43 6f 6e 74 65 78 74 22 2c 22 5f 5f 72 6f 6f 74 49 73 51 75 65 72 79 52 65 6e 64 65 72 65 72 22 5d 2c 68 3d 72 28 37 38 36 36 33 29 2c 70 3d 72 28 31 38 32 38 37 29 2c 76 3d 72 28 34 33 36 36 29 2c 5f 3d 76 2e 67 65 74 43 6f 6d 70 6f 6e 65 6e 74 4e 61 6d 65 2c 67 3d 76 2e 67 65 74 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 2c 6d 3d 72 28 31 30 30 36 35 29 2c 79 3d 72 28 34 34 33 38 32 29 2c 52 3d 72 28 36 30 31 35 35 29 2e 61 73 73 65 72 74
                                                                                                                                                                                                                                                    Data Ascii: )),c=["componentRef"],d=["componentRef","__relayContext","__rootIsQueryRenderer"],f=["componentRef","__relayContext","__rootIsQueryRenderer"],h=r(78663),p=r(18287),v=r(4366),_=v.getComponentName,g=v.getContainerName,m=r(10065),y=r(44382),R=r(60155).assert
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 29 7d 29 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 6e 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 7c 7c 74 68 69 73 2c 28 30 2c 6c 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 6e 29 2c 22 5f 68 61 6e 64 6c 65 46 72 61 67 6d 65 6e 74 44 61 74 61 55 70 64 61 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 73 65 74 53 74 61 74 65 28 7b 64 61 74 61 3a 6e 2e 5f 72 65 73 6f 6c 76 65 72 2e 72 65 73 6f 6c 76 65 28 29 7d 29 7d 29 2c 28 30 2c 6c 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 6e 29 2c 22 5f 68 61 73 4d 6f 72 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 2e 5f 67 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 61 74 61 28 29 3b 72 65 74 75 72
                                                                                                                                                                                                                                                    Data Ascii: )}),M=function(e){function t(t){n=e.call(this,t)||this,(0,l.default)((0,o.default)(n),"_handleFragmentDataUpdate",function(){n.setState({data:n._resolver.resolve()})}),(0,l.default)((0,o.default)(n),"_hasMore",function(){var e=n._getConnectionData();retur
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 72 2e 72 65 73 6f 6c 76 65 28 29 2c 70 72 65 76 43 6f 6e 74 65 78 74 3a 69 2c 63 6f 6e 74 65 78 74 46 6f 72 43 68 69 6c 64 72 65 6e 3a 69 2c 72 65 6c 61 79 50 72 6f 70 3a 6e 2e 5f 62 75 69 6c 64 52 65 6c 61 79 50 72 6f 70 28 69 29 2c 72 65 73 6f 6c 76 65 72 47 65 6e 65 72 61 74 69 6f 6e 3a 30 7d 2c 6e 2e 5f 69 73 55 6e 6d 6f 75 6e 74 65 64 3d 21 31 2c 6e 2e 5f 68 61 73 46 65 74 63 68 65 64 3d 21 31 2c 6e 7d 28 30 2c 73 2e 64 65 66 61 75 6c 74 29 28 74 2c 65 29 3b 76 61 72 20 72 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 72 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 55 6e 6d 6f 75 6e 74 65 64 3d 21 31 2c 21 30 3d 3d 3d 6b 2e 45 4e 41 42 4c 45 5f 43 4f 4e 54 41 49 4e 45
                                                                                                                                                                                                                                                    Data Ascii: r.resolve(),prevContext:i,contextForChildren:i,relayProp:n._buildRelayProp(i),resolverGeneration:0},n._isUnmounted=!1,n._hasFetched=!1,n}(0,s.default)(t,e);var r=t.prototype;return r.componentDidMount=function(){this._isUnmounted=!1,!0===k.ENABLE_CONTAINE
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 61 74 65 2e 64 61 74 61 7c 7c 74 2e 72 65 6c 61 79 50 72 6f 70 21 3d 3d 74 68 69 73 2e 73 74 61 74 65 2e 72 65 6c 61 79 50 72 6f 70 7c 7c 74 2e 72 65 73 6f 6c 76 65 72 47 65 6e 65 72 61 74 69 6f 6e 21 3d 3d 74 68 69 73 2e 73 74 61 74 65 2e 72 65 73 6f 6c 76 65 72 47 65 6e 65 72 61 74 69 6f 6e 29 72 65 74 75 72 6e 21 30 3b 66 6f 72 28 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 6e 3d 30 3b 6e 3c 72 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 72 5b 6e 5d 3b 69 66 28 22 5f 5f 72 65 6c 61 79 43 6f 6e 74 65 78 74 22 3d 3d 3d 69 29 7b 69 66 28 74 2e 70 72 65 76 43 6f 6e 74 65 78 74 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 21 3d 3d 74 68 69 73 2e 73 74 61 74 65 2e 70 72 65 76 43 6f 6e 74 65 78 74 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 29
                                                                                                                                                                                                                                                    Data Ascii: ate.data||t.relayProp!==this.state.relayProp||t.resolverGeneration!==this.state.resolverGeneration)return!0;for(var r=Object.keys(e),n=0;n<r.length;n++){var i=r[n];if("__relayContext"===i){if(t.prevContext.environment!==this.state.prevContext.environment)
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 6c 65 6e 67 74 68 2c 68 61 73 4d 6f 72 65 3a 76 7d 7d 2c 72 2e 5f 67 65 74 51 75 65 72 79 46 65 74 63 68 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 71 75 65 72 79 46 65 74 63 68 65 72 7c 7c 28 74 68 69 73 2e 5f 71 75 65 72 79 46 65 74 63 68 65 72 3d 6e 65 77 20 79 29 2c 74 68 69 73 2e 5f 71 75 65 72 79 46 65 74 63 68 65 72 7d 2c 72 2e 5f 63 61 6e 46 65 74 63 68 50 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 5f 69 73 55 6e 6d 6f 75 6e 74 65 64 7d 2c 72 2e 5f 66 65 74 63 68 50 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 69 3d 74 68 69 73 2c 6f 3d 52 28 74 68 69 73 2e 70 72 6f 70 73 2e 5f 5f 72 65 6c 61 79 43 6f 6e 74 65 78 74 29 2e 65 6e 76 69 72
                                                                                                                                                                                                                                                    Data Ascii: length,hasMore:v}},r._getQueryFetcher=function(){return this._queryFetcher||(this._queryFetcher=new y),this._queryFetcher},r._canFetchPage=function(e){return!this._isUnmounted},r._fetchPage=function(e,t,r){var n,i=this,o=R(this.props.__relayContext).envir


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    42192.168.2.549859104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC377OUTGET /_next/static/chunks/5611-91bee043e4f32e71.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:39 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"5807-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276951
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d98a7abc0f7f-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC873INData Raw: 35 38 30 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 63 37 63 36 33 33 36 36 2d 31 39 61 35 2d 34 31 31 65 2d 61 62 38 38 2d 63 35 38 36 34 30 38 34 32 30 64 63 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 5807!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c7c63366-19a5-411e-ab88-c586408420dc",
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 65 50 61 74 68 6e 61 6d 65 22 29 26 26 6e 2e 64 28 74 2c 7b 75 73 65 50 61 74 68 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 75 73 65 50 61 74 68 6e 61 6d 65 7d 7d 29 2c 6e 2e 6f 28 72 2c 22 75 73 65 52 6f 75 74 65 72 22 29 26 26 6e 2e 64 28 74 2c 7b 75 73 65 52 6f 75 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 75 73 65 52 6f 75 74 65 72 7d 7d 29 7d 2c 35 36 39 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 21 31 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70
                                                                                                                                                                                                                                                    Data Ascii: ePathname")&&n.d(t,{usePathname:function(){return r.usePathname}}),n.o(r,"useRouter")&&n.d(t,{useRouter:function(){return r.useRouter}})},56958:function(e,t,n){function r(e,t,n,r){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProp
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 6e 2e 63 75 72 72 65 6e 74 28 7b 2e 2e 2e 74 2c 6e 61 74 69 76 65 45 76 65 6e 74 3a 74 2c 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 65 2c 74 61 72 67 65 74 3a 65 2c 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3a 28 29 3d 3e 72 2c 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3a 28 29 3d 3e 6f 2c 70 65 72 73 69 73 74 3a 28 29 3d 3e 7b 7d 2c 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3a 28 29 3d 3e 7b 72 3d 21 30 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 2c 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 3a 28 29 3d 3e 7b 6f 3d 21 30 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 7d 29 7d 28 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 63 75 72 72 65 6e 74 29 26 26 72 2e 63 75 72 72 65 6e 74 28 65
                                                                                                                                                                                                                                                    Data Ascii: n.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefaultPrevented:()=>r,isPropagationStopped:()=>o,persist:()=>{},preventDefault:()=>{r=!0,t.preventDefault()},stopPropagation:()=>{o=!0,t.stopPropagation()}})}(null==r?void 0:r.current)&&r.current(e
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 65 6c 6f 61 64 22 2c 68 72 65 66 3a 6e 2e 73 72 63 53 65 74 3f 76 6f 69 64 20 30 3a 6e 2e 73 72 63 2c 2e 2e 2e 72 7d 2c 22 5f 5f 6e 69 6d 67 2d 22 2b 6e 2e 73 72 63 2b 6e 2e 73 72 63 53 65 74 2b 6e 2e 73 69 7a 65 73 29 7d 29 7d 6c 65 74 20 76 3d 28 30 2c 6c 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 6e 3d 28 30 2c 6c 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 66 2e 52 6f 75 74 65 72 43 6f 6e 74 65 78 74 29 2c 72 3d 28 30 2c 6c 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 63 2e 49 6d 61 67 65 43 6f 6e 66 69 67 43 6f 6e 74 65 78 74 29 2c 6f 3d 28 30 2c 6c 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 6d 7c 7c 72 7c 7c 64 2e 69 6d 61 67 65 43 6f 6e 66 69 67 44 65 66 61 75 6c 74 2c 74 3d 5b 2e 2e 2e 65 2e 64 65 76 69 63
                                                                                                                                                                                                                                                    Data Ascii: eload",href:n.srcSet?void 0:n.src,...r},"__nimg-"+n.src+n.srcSet+n.sizes)})}let v=(0,l.forwardRef)((e,t)=>{let n=(0,l.useContext)(f.RouterContext),r=(0,l.useContext)(c.ImageConfigContext),o=(0,l.useMemo)(()=>{let e=m||r||d.imageConfigDefault,t=[...e.devic
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 6c 3d 6e 28 32 35 32 34 36 29 2c 75 3d 6e 28 35 33 35 35 32 29 2c 61 3d 6e 28 35 37 34 39 37 29 2c 73 3d 6e 28 33 39 38 37 29 2c 64 3d 6e 28 35 35 34 34 39 29 2c 63 3d 6e 28 32 35 35 32 33 29 2c 66 3d 6e 28 36 31 39 35 36 29 2c 70 3d 6e 28 31 36 30 38 31 29 2c 6d 3d 6e 28 35 36 39 35 38 29 2c 67 3d 6e 28 31 36 33 34 29 2c 68 3d 6e 28 32 34 36 37 33 29 2c 79 3d 6e 65 77 20 53 65 74 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 28 69 7c 7c 28 30 2c 75 2e 69 73 4c 6f 63 61 6c 55 52 4c 29 28 74 29 29 29 7b 69 66 28 21 72 2e 62 79 70 61 73 73 50 72 65 66 65 74 63 68 65 64 43 68 65 63 6b 29 7b 6c 65 74 20 6f 3d 74 2b 22 25 22 2b 6e 2b 22 25
                                                                                                                                                                                                                                                    Data Ascii: l=n(25246),u=n(53552),a=n(57497),s=n(3987),d=n(55449),c=n(25523),f=n(61956),p=n(16081),m=n(56958),g=n(1634),h=n(24673),y=new Set;function b(e,t,n,r,o,i){if("undefined"!=typeof window&&(i||(0,u.isLocalURL)(t))){if(!r.bypassPrefetchedCheck){let o=t+"%"+n+"%
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 42 3f 42 28 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 42 26 26 28 42 2e 63 75 72 72 65 6e 74 3d 65 29 29 7d 2c 5b 46 2c 42 2c 55 2c 48 2c 47 5d 29 3b 69 2e 64 65 66 61 75 6c 74 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 41 26 26 56 26 26 4c 26 26 62 28 41 2c 55 2c 46 2c 7b 6c 6f 63 61 6c 65 3a 53 7d 2c 7b 6b 69 6e 64 3a 54 7d 2c 44 29 7d 2c 5b 46 2c 55 2c 56 2c 53 2c 4c 2c 6e 75 6c 6c 3d 3d 52 3f 76 6f 69 64 20 30 3a 52 2e 6c 6f 63 61 6c 65 2c 41 2c 44 2c 54 5d 29 3b 6c 65 74 20 57 3d 7b 72 65 66 3a 4b 2c 6f 6e 43 6c 69 63 6b 28 65 29 7b 6b 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 45 7c 7c 45 28 65 29 2c 6b 26 26 72 2e 70 72 6f 70 73 26 26 22 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                    Data Ascii: ction"==typeof B?B(e):"object"==typeof B&&(B.current=e))},[F,B,U,H,G]);i.default.useEffect(()=>{A&&V&&L&&b(A,U,F,{locale:S},{kind:T},D)},[F,U,V,S,L,null==R?void 0:R.locale,A,D,T]);let W={ref:K,onClick(e){k||"function"!=typeof E||E(e),k&&r.props&&"function
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 30 3a 52 2e 6c 6f 63 61 6c 65 2c 74 3d 28 6e 75 6c 6c 3d 3d 52 3f 76 6f 69 64 20 30 3a 52 2e 69 73 4c 6f 63 61 6c 65 44 6f 6d 61 69 6e 29 26 26 28 30 2c 6d 2e 67 65 74 44 6f 6d 61 69 6e 4c 6f 63 61 6c 65 29 28 46 2c 65 2c 6e 75 6c 6c 3d 3d 52 3f 76 6f 69 64 20 30 3a 52 2e 6c 6f 63 61 6c 65 73 2c 6e 75 6c 6c 3d 3d 52 3f 76 6f 69 64 20 30 3a 52 2e 64 6f 6d 61 69 6e 4c 6f 63 61 6c 65 73 29 3b 57 2e 68 72 65 66 3d 74 7c 7c 28 30 2c 67 2e 61 64 64 42 61 73 65 50 61 74 68 29 28 28 30 2c 64 2e 61 64 64 4c 6f 63 61 6c 65 29 28 46 2c 65 2c 6e 75 6c 6c 3d 3d 52 3f 76 6f 69 64 20 30 3a 52 2e 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 29 29 7d 72 65 74 75 72 6e 20 6b 3f 69 2e 64 65 66 61 75 6c 74 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 72 2c 57 29 3a 28 30 2c 6f 2e 6a
                                                                                                                                                                                                                                                    Data Ascii: 0:R.locale,t=(null==R?void 0:R.isLocaleDomain)&&(0,m.getDomainLocale)(F,e,null==R?void 0:R.locales,null==R?void 0:R.domainLocales);W.href=t||(0,g.addBasePath)((0,d.addLocale)(F,e,null==R?void 0:R.defaultLocale))}return k?i.default.cloneElement(r,W):(0,o.j
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 7d 28 6e 29 3b 72 65 74 75 72 6e 20 69 2e 73 65 74 28 65 2c 74 29 2c 6f 2e 6f 62 73 65 72 76 65 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 2e 64 65 6c 65 74 65 28 65 29 2c 6f 2e 75 6e 6f 62 73 65 72 76 65 28 65 29 2c 30 3d 3d 3d 69 2e 73 69 7a 65 29 7b 6f 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 6c 2e 64 65 6c 65 74 65 28 72 29 3b 6c 65 74 20 65 3d 75 2e 66 69 6e 64 49 6e 64 65 78 28 65 3d 3e 65 2e 72 6f 6f 74 3d 3d 3d 72 2e 72 6f 6f 74 26 26 65 2e 6d 61 72 67 69 6e 3d 3d 3d 72 2e 6d 61 72 67 69 6e 29 3b 65 3e 2d 31 26 26 75 2e 73 70 6c 69 63 65 28 65 2c 31 29 7d 7d 7d 28 65 2c 65 3d 3e 65 26 26 63 28 65 29 2c 7b 72 6f 6f 74 3a 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 75 72 72 65 6e 74 2c 72 6f 6f 74 4d 61 72 67 69 6e 3a 6e 7d
                                                                                                                                                                                                                                                    Data Ascii: }(n);return i.set(e,t),o.observe(e),function(){if(i.delete(e),o.unobserve(e),0===i.size){o.disconnect(),l.delete(r);let e=u.findIndex(e=>e.root===r.root&&e.margin===r.margin);e>-1&&u.splice(e,1)}}}(e,e=>e&&c(e),{root:null==t?void 0:t.current,rootMargin:n}
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 74 65 28 65 29 3f 65 3a 4e 61 4e 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 2f 5e 5b 30 2d 39 5d 2b 24 2f 2e 74 65 73 74 28 65 29 3f 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 3a 4e 61 4e 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 76 61 72 20 6e 3b 6c 65 74 20 75 2c 61 2c 73 2c 7b 73 72 63 3a 64 2c 73 69 7a 65 73 3a 63 2c 75 6e 6f 70 74 69 6d 69 7a 65 64 3a 66 3d 21 31 2c 70 72 69 6f 72 69 74 79 3a 70 3d 21 31 2c 6c 6f 61 64 69 6e 67 3a 6d 2c 63 6c 61 73 73 4e 61 6d 65 3a 67 2c 71 75 61 6c 69 74 79 3a 68 2c 77 69 64 74 68 3a 79 2c 68 65 69 67 68 74 3a 62 2c 66 69 6c 6c 3a 76 3d 21 31 2c 73 74 79 6c 65 3a 5f 2c 6f 76 65 72 72 69 64 65 53 72 63 3a 77 2c 6f 6e 4c 6f 61 64 3a 6a 2c 6f 6e 4c 6f 61 64 69 6e 67 43 6f 6d 70 6c 65 74 65
                                                                                                                                                                                                                                                    Data Ascii: te(e)?e:NaN:"string"==typeof e&&/^[0-9]+$/.test(e)?parseInt(e,10):NaN}function u(e,t){var n;let u,a,s,{src:d,sizes:c,unoptimized:f=!1,priority:p=!1,loading:m,className:g,quality:h,width:y,height:b,fill:v=!1,style:_,overrideSrc:w,onLoad:j,onLoadingComplete
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 69 66 28 21 65 2e 73 72 63 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 41 6e 20 6f 62 6a 65 63 74 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 69 6d 61 67 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 73 72 63 20 70 61 72 61 6d 65 74 65 72 20 69 66 20 69 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 61 20 73 74 61 74 69 63 20 69 6d 61 67 65 20 69 6d 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 69 6e 63 6c 75 64 65 20 73 72 63 2e 20 52 65 63 65 69 76 65 64 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 3b 69 66 28 21 65 2e 68 65 69 67 68 74 7c 7c 21 65 2e 77 69 64 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 41 6e 20 6f 62 6a 65 63 74 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74
                                                                                                                                                                                                                                                    Data Ascii: if(!e.src)throw Error("An object should only be passed to the image component src parameter if it comes from a static image import. It must include src. Received "+JSON.stringify(e));if(!e.height||!e.width)throw Error("An object should only be passed to t


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    43192.168.2.549858104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC547OUTGET /_next/static/chunks/1373-e074488227f2eb70.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:39 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"3412-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276951
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d98a7a994235-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC873INData Raw: 33 34 31 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6c 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6c 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6c 5d 3d 22 64 32 33 39 61 61 37 31 2d 33 31 38 64 2d 34 34 36 33 2d 62 31 36 32 2d 31 38 35 30 61 30 63 35 31 62 36 32 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 3412!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="d239aa71-318d-4463-b162-1850a0c51b62",
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 2e 34 30 39 41 35 2e 35 20 35 2e 35 20 30 20 31 20 31 20 38 20 31 33 2e 35 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 3b 76 61 72 20 69 3d 6e 28 37 37 32 31 29 2c 73 3d 6e 28 35 31 32 39 36 29 2c 75 3d 6e 28 39 39 33 37 36 29 2c 64 3d 6e 28 34 38 36 36 37 29 2c 6f 3d 6e 28 32 32 36 35 29 2c 63 3d 6e 28 35 34 38 38 37 29 2c 6d 3d 28 29 3d 3e 7b 6c 65 74 5b 65 2c 6c 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 5b 6e 2c 74 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 6d 3d 28 30 2c 75 2e 75 73 65 50 61 74 68 6e 61 6d 65 29 28 29 2c 70 3d 28 30 2c 6f 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 28 7b 68 61 6e 64 6c 65 3a 22 74 72 65 7a 6f 72 22 2c 6c 61 6e 67 75 61 67 65 3a 22 65 6e 22 2c 64
                                                                                                                                                                                                                                                    Data Ascii: .409A5.5 5.5 0 1 1 8 13.5",fill:"currentColor"})})};var i=n(7721),s=n(51296),u=n(99376),d=n(48667),o=n(2265),c=n(54887),m=()=>{let[e,l]=(0,o.useState)(!1),[n,t]=(0,o.useState)(!1),m=(0,u.usePathname)(),p=(0,o.useMemo)(()=>({handle:"trezor",language:"en",d
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 74 2e 72 29 28 22 68 2d 34 20 77 2d 34 22 2c 6c 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 46 69 6c 65 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 33 2e 33 35 34 20 35 2e 31 34 36 2d 33 2e 35 2d 33 2e 35 41 2e 35 2e 35 20 30 20 30 20 30 20 39 2e 35 20 31 2e 35 68 2d 36 61 31 20 31 20 30 20 30 20 30 2d 31 20 31 76 31 31 61 31 20 31 20 30 20 30 20 30 20 31 20 31 68 39 61 31 20 31 20 30 20 30 20 30 20 31 2d 31 76 2d 38 61 2e 35 2e 35 20 30 20 30 20 30 2d 2e 31 34 36 2d 2e
                                                                                                                                                                                                                                                    Data Ascii: ;return(0,a.jsx)("svg",{fill:"none",viewBox:"0 0 16 16",className:(0,t.r)("h-4 w-4",l),"data-testid":"@icon/File",children:(0,a.jsx)("path",{d:"m13.354 5.146-3.5-3.5A.5.5 0 0 0 9.5 1.5h-6a1 1 0 0 0-1 1v11a1 1 0 0 0 1 1h9a1 1 0 0 0 1-1v-8a.5.5 0 0 0-.146-.
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 75 72 72 65 6e 74 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 73 29 28 22 6c 69 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 63 2c 7b 74 69 74 6c 65 3a 6c 2e 74 69 74 6c 65 2c 69 73 43 75 72 72 65 6e 74 3a 6c 2e 63 75 72 72 65 6e 74 2c 75 72 6c 3a 22 2f 22 2e 63 6f 6e 63 61 74 28 6c 2e 73 6c 75 67 29 2c 6f 6e 43 6c 69 63 6b 3a 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 72 28 21 6e 29 7d 2c 69 73 4f 70 65 6e 3a 6e 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 75 6c 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 74 2e 72 29 28 22 6d 62 2d 36 20 6d 6c 2d 34 22 2c 6e 3f 22 62 6c 6f 63 6b 22 3a 22 68 69 64 64 65 6e 22 29 2c 63 68 69 6c 64 72 65 6e 3a 6c 2e 61 72 74 69 63 6c 65 73 2e 6d 61 70 28 65 3d 3e 7b 6c
                                                                                                                                                                                                                                                    Data Ascii: urrent);return(0,a.jsxs)("li",{children:[(0,a.jsx)(c,{title:l.title,isCurrent:l.current,url:"/".concat(l.slug),onClick:e=>{e.preventDefault(),r(!n)},isOpen:n}),(0,a.jsx)("ul",{className:(0,t.r)("mb-6 ml-4",n?"block":"hidden"),children:l.articles.map(e=>{l
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 6e 74 3a 6c 3d 3d 3d 22 2f 22 2e 63 6f 6e 63 61 74 28 61 29 2c 70 61 72 65 6e 74 49 64 3a 69 2c 61 72 74 69 63 6c 65 73 3a 5b 5d 7d 7d 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 5b 5d 7d 2c 79 3d 28 65 2c 6c 2c 6e 29 3d 3e 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6c 65 74 7b 70 61 72 65 6e 74 49 64 3a 61 2c 74 79 70 65 3a 74 2c 73 6c 75 67 3a 72 2c 69 64 3a 69 2c 74 69 74 6c 65 3a 73 7d 3d 65 3b 69 66 28 61 26 26 22 61 72 74 69 63 6c 65 22 3d 3d 3d 74 29 7b 6c 65 74 20 65 3d 6e 2e 66 69 6e 64 28 65 3d 3e 7b 6c 65 74 7b 69 6e 74 65 72 6e 61 6c 49 64 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 3b 69 66 28 65 29 7b 6c 65 74 20 6e 3d 6c 3d 3d 3d 22 2f 22 2e 63 6f 6e 63 61
                                                                                                                                                                                                                                                    Data Ascii: nt:l==="/".concat(a),parentId:i,articles:[]}}))&&void 0!==n?n:[]},y=(e,l,n)=>(null==e||e.forEach(e=>{let{parentId:a,type:t,slug:r,id:i,title:s}=e;if(a&&"article"===t){let e=n.find(e=>{let{internalId:l}=e;return l===a.toString()});if(e){let n=l==="/".conca
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 73 29 28 22 75 6c 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 62 6f 72 64 65 72 2d 62 20 62 6f 72 64 65 72 2d 67 72 61 79 33 30 30 20 70 62 2d 35 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 43 2c 7b 74 79 70 65 3a 22 6c 65 61 72 6e 22 2c 74 69 74 6c 65 3a 6d 28 7b 69 64 3a 22 72 6a 5a 70 4c 6e 22 7d 29 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 6d 28 7b 69 64 3a 22 47 54 35 4b 4f 4a 22 7d 29 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 6a 2c 7b 66 72 61 67 6d 65 6e 74 52 65 66 3a 6e 75 6c 6c 3d 3d 63 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 6c 3d 63 2e 6b 62 4d 65 6e 75 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 6c 65 61 72 6e 2c 63 75 72 72 65 6e 74 50 61 74 68 3a 64
                                                                                                                                                                                                                                                    Data Ascii: ldren:[(0,a.jsxs)("ul",{className:"border-b border-gray300 pb-5",children:[(0,a.jsx)(C,{type:"learn",title:m({id:"rjZpLn"}),description:m({id:"GT5KOJ"})}),(0,a.jsx)(j,{fragmentRef:null==c?void 0:null===(l=c.kbMenu)||void 0===l?void 0:l.learn,currentPath:d
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 20 66 6c 65 78 2d 72 6f 77 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 73 70 61 63 65 2d 78 2d 33 22 2c 63 68 69 6c 64 72 65 6e 3a 63 7d 29 3a 28 30 2c 61 2e 6a 73 78 29 28 73 2e 72 2c 7b 68 72 65 66 3a 22 6c 65 61 72 6e 22 3d 3d 3d 72 3f 22 2f 6c 65 61 72 6e 22 3a 22 2f 73 75 70 70 6f 72 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 74 2e 72 29 28 22 6d 62 2d 36 20 66 6c 65 78 20 66 6c 65 78 2d 72 6f 77 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 73 70 61 63 65 2d 78 2d 33 22 2c 22 68 6f 76 65 72 3a 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 22 29 2c 6f 6e 43 6c 69 63 6b 3a 69 2c 63 68 69 6c 64 72 65 6e 3a 63 7d 29 7d 3b 76 61 72 20 49 3d 6e 28 36 37 36 33 32 29 2c 4e 3d 6e 28 36 35 32 35 37 29 3b 6c 65 74 20 42 3d 65 3d 3e 7b 6c 65 74 7b 74 6f 67 67 6c 65 4d 65
                                                                                                                                                                                                                                                    Data Ascii: flex-row items-center space-x-3",children:c}):(0,a.jsx)(s.r,{href:"learn"===r?"/learn":"/support",className:(0,t.r)("mb-6 flex flex-row items-center space-x-3","hover:no-underline"),onClick:i,children:c})};var I=n(67632),N=n(65257);let B=e=>{let{toggleMe
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 65 29 7d 7d 2c 5b 5d 29 2c 28 30 2c 61 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 74 2e 72 29 28 73 3f 22 73 74 69 63 6b 79 20 72 69 67 68 74 2d 30 20 74 6f 70 2d 31 36 20 74 61 62 6c 65 74 3a 74 6f 70 2d 32 30 22 3a 22 72 65 6c 61 74 69 76 65 22 2c 22 7a 2d 62 65 6c 6f 77 4d 65 6e 75 20 6c 61 70 74 6f 70 3a 73 74 61 74 69 63 20 6c 61 70 74 6f 70 3a 7a 2d 62 65 6c 6f 77 4d 65 6e 75 20 6c 61 70 74 6f 70 3a 77 2d 61 75 74 6f 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 42 2c 7b 74 6f 67 67 6c 65 4d 65 6e 75 3a 6f 2c 68 69 64 65 4d 65 6e 75 3a 63 2c 69 73 45 78 70 61 6e 64 65 64 3a 21 72 2c 6d 65 6e 75 44 72 6f 70 64
                                                                                                                                                                                                                                                    Data Ascii: moveEventListener("scroll",e)}},[]),(0,a.jsxs)("div",{className:(0,t.r)(s?"sticky right-0 top-16 tablet:top-20":"relative","z-belowMenu laptop:static laptop:z-belowMenu laptop:w-auto"),children:[(0,a.jsx)(B,{toggleMenu:o,hideMenu:c,isExpanded:!r,menuDropd
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 65 79 3a 6e 75 6c 6c 7d 5d 2c 74 79 70 65 3a 22 51 75 65 72 79 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 3b 74 2e 68 61 73 68 3d 22 31 35 66 64 39 34 64 64 33 30 61 39 37 31 33 37 62 64 34 64 35 64 30 64 62 38 38 36 30 64 39 37 22 2c 6c 2e 64 65 66 61 75 6c 74 3d 74 7d 2c 33 37 39 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 6e 29 7b 6e 2e 72 28 6c 29 3b 6c 65 74 20 61 3d 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 5d 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 22 2c 6d 65 74 61 64 61 74 61 3a 6e 75 6c 6c 2c 6e 61 6d 65 3a 22 4b 42 4d 65 6e 75 49 74 65 6d 73 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54
                                                                                                                                                                                                                                                    Data Ascii: ey:null}],type:"Query",abstractKey:null};t.hash="15fd94dd30a97137bd4d5d0db8860d97",l.default=t},37952:function(e,l,n){n.r(l);let a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"KBMenuItemsFragment",selections:[{alias:null,args:null,concreteT
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 4b 42 4d 65 6e 75 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6b 62 4d 65 6e 75 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 4b 42 4d 65 6e 75 49 74 65 6d 43 6f 6e 6e 65 63 74 69 6f 6e 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6c 65 61 72 6e 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 61 3d 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74
                                                                                                                                                                                                                                                    Data Ascii: ,selections:[{alias:null,args:null,concreteType:"KBMenu",kind:"LinkedField",name:"kbMenu",plural:!1,selections:[{alias:null,args:null,concreteType:"KBMenuItemConnection",kind:"LinkedField",name:"learn",plural:!1,selections:a=[{alias:null,args:null,concret


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    44192.168.2.549856104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC547OUTGET /_next/static/chunks/6412-466a8cc706ab210c.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:39 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"1825a-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276951
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d98a786c41ad-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC872INData Raw: 37 64 62 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 61 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 61 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 61 5d 3d 22 34 33 39 35 31 39 62 63 2d 32 34 38 33 2d 34 61 62 66 2d 61 39 63 36 2d 65 32 63 62 31 63 32 30 38 33 35 34 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 7db0!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},a=(new e.Error).stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="439519bc-2483-4abf-a9c6-e2cb1c208354",
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 73 74 6f 70 22 2c 7b 6f 66 66 73 65 74 3a 22 31 30 30 25 22 2c 73 74 6f 70 4f 70 61 63 69 74 79 3a 22 30 2e 35 22 2c 73 74 6f 70 43 6f 6c 6f 72 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 5d 7d 29 2c 28 30 2c 6e 2e 6a 73 78 73 29 28 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 22 2c 7b 69 64 3a 22 73 70 69 6e 6e 65 72 2d 66 69 72 73 74 48 61 6c 66 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 22 73 74 6f 70 22 2c 7b 6f 66 66 73 65 74 3a 22 30 25 22 2c 73 74 6f 70 4f 70 61 63 69 74 79 3a 22 31 22 2c 73 74 6f 70 43 6f 6c 6f 72 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 73 74 6f 70 22 2c 7b 6f 66 66 73 65 74 3a 22 31 30 30 25 22 2c 73 74 6f 70 4f 70 61 63 69 74 79 3a 22 30 2e 35 22 2c 73
                                                                                                                                                                                                                                                    Data Ascii: stop",{offset:"100%",stopOpacity:"0.5",stopColor:"currentColor"})]}),(0,n.jsxs)("linearGradient",{id:"spinner-firstHalf",children:[(0,n.jsx)("stop",{offset:"0%",stopOpacity:"1",stopColor:"currentColor"}),(0,n.jsx)("stop",{offset:"100%",stopOpacity:"0.5",s
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 61 70 74 6f 70 2e 6d 64 2c 64 2e 68 64 2e 64 65 73 6b 74 6f 70 2e 6d 64 2c 22 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 74 72 61 6e 73 69 74 69 6f 6e 2d 61 6c 6c 20 68 6f 76 65 72 3a 62 67 2d 67 72 61 79 37 30 30 20 68 6f 76 65 72 3a 74 65 78 74 2d 77 68 69 74 65 61 6c 70 68 61 31 30 30 30 20 68 6f 76 65 72 3a 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 22 2c 73 5b 22 22 2e 63 6f 6e 63 61 74 28 70 2c 22 43 6c 61 73 73 4e 61 6d 65 22 29 5d 2c 74 5b 22 22 2e 63 6f 6e 63 61 74 28 63 2c 22 43 6c 61 73 73 4e 61 6d 65 22 29 5d 2c 67 28 63 29 2c 6e 29 2c 2e 2e 2e 78 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 7d 29 3b 63 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 42 75 74 74 6f 6e 22 3b 6c 65 74 20 6d 3d 22 66 6c 65 78 20 77 2d 66 69 74 20 66 6c 65 78 2d 6e 6f 77 72 61 70 20 66 6c
                                                                                                                                                                                                                                                    Data Ascii: aptop.md,d.hd.desktop.md,"font-medium transition-all hover:bg-gray700 hover:text-whitealpha1000 hover:no-underline",s["".concat(p,"ClassName")],t["".concat(c,"ClassName")],g(c),n),...x,children:l})});c.displayName="Button";let m="flex w-fit flex-nowrap fl
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6c 29 7b 6c 2e 64 28 61 2c 7b 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 35 37 34 33 37 29 2c 72 3d 6c 28 34 32 38 34 33 29 2c 74 3d 6c 28 32 33 36 31 30 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 7b 63 6f 64 65 3a 61 2c 66 61 6c 6c 62 61 63 6b 3a 6c 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 7d 3d 65 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 61 26 26 76 6f 69 64 20 30 3d 3d 3d 6c 3f 6e 75 6c 6c 3a 76 6f 69 64 20 30 3d 3d 3d 61 3f 6c 3a 28 30 2c 6e 2e 6a 73 78 29 28 74 2e 45 2c 7b 73 72 63 3a 22 2f 66 6c 61 67 73 2f 22 2e 63 6f 6e 63 61 74 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 22 2e 73 76 67 22 29 2c 77 69 64 74 68 3a 31 36 2c 68 65 69 67 68 74
                                                                                                                                                                                                                                                    Data Ascii: function(e,a,l){l.d(a,{W:function(){return s}});var n=l(57437),r=l(42843),t=l(23610);let s=e=>{let{code:a,fallback:l,className:s}=e;return void 0===a&&void 0===l?null:void 0===a?l:(0,n.jsx)(t.E,{src:"/flags/".concat(a.toLowerCase(),".svg"),width:16,height
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 31 2e 33 35 34 20 38 2e 33 35 34 2d 35 20 35 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 37 30 38 2d 2e 37 30 38 4c 31 30 2e 32 39 33 20 38 20 35 2e 36 34 36 20 33 2e 33 35 34 61 2e 35 2e 35 20 30 20 30 20 31 20 2e 37 30 38 2d 2e 37 30 38 6c 35 20 35 61 2e 35 2e 35 20 30 20 30 20 31 20 30 20 2e 37 30 38 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 32 39 34 38 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6c 29 7b 6c 2e 64 28 61 2c 7b 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 35 37 34 33 37 29 2c 72 3d 6c 28 34 32 38 34 33 29 3b 6c 65 74 20 74 3d 65 3d 3e 7b 6c 65 74
                                                                                                                                                                                                                                                    Data Ascii: ",children:(0,n.jsx)("path",{d:"m11.354 8.354-5 5a.5.5 0 0 1-.708-.708L10.293 8 5.646 3.354a.5.5 0 0 1 .708-.708l5 5a.5.5 0 0 1 0 .708",fill:"currentColor"})})}},29481:function(e,a,l){l.d(a,{R:function(){return t}});var n=l(57437),r=l(42843);let t=e=>{let
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 35 39 30 30 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6c 29 7b 6c 2e 64 28 61 2c 7b 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 35 37 34 33 37 29 2c 72 3d 6c 28 34 32 38 34 33 29 3b 6c 65 74 20 74 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 61 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 61 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 43 61 72 65 74 4c 65 66 74 22 2c 63 68 69 6c 64 72 65 6e
                                                                                                                                                                                                                                                    Data Ascii: currentColor"})})}},59006:function(e,a,l){l.d(a,{W:function(){return t}});var n=l(57437),r=l(42843);let t=e=>{let{className:a}=e;return(0,n.jsx)("svg",{fill:"none",viewBox:"0 0 24 24",className:(0,r.r)("h-6 w-6",a),"data-testid":"@icon/CaretLeft",children
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 20 30 20 30 20 31 20 30 2d 31 2e 35 68 31 36 2e 35 41 2e 37 35 2e 37 35 20 30 20 30 20 31 20 32 31 20 31 32 4d 33 2e 37 35 20 36 2e 37 35 68 31 36 2e 35 61 2e 37 35 2e 37 35 20 30 20 31 20 30 20 30 2d 31 2e 35 48 33 2e 37 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 30 20 31 2e 35 6d 31 36 2e 35 20 31 30 2e 35 48 33 2e 37 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 30 20 31 2e 35 68 31 36 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 30 2d 31 2e 35 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 38 30 37 37 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6c 29 7b 6c 2e 64 28 61 2c 7b 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 35 37 34 33 37 29 2c 72 3d 6c 28 34 32
                                                                                                                                                                                                                                                    Data Ascii: 0 0 1 0-1.5h16.5A.75.75 0 0 1 21 12M3.75 6.75h16.5a.75.75 0 1 0 0-1.5H3.75a.75.75 0 0 0 0 1.5m16.5 10.5H3.75a.75.75 0 0 0 0 1.5h16.5a.75.75 0 0 0 0-1.5",fill:"currentColor"})})}},80770:function(e,a,l){l.d(a,{Y:function(){return t}});var n=l(57437),r=l(42
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 6c 61 73 73 4e 61 6d 65 3d 22 62 67 2d 5b 23 46 43 46 43 46 43 5d 20 62 6f 72 64 65 72 20 62 6f 72 64 65 72 2d 5b 23 32 45 32 45 32 45 30 41 5d 20 73 68 61 64 6f 77 2d 5b 30 70 78 5f 33 32 70 78 5f 36 34 70 78 5f 2d 34 70 78 5f 23 30 30 32 38 34 37 31 37 2c 30 70 78 5f 30 70 78 5f 33 32 70 78 5f 30 70 78 5f 23 30 30 32 38 34 37 30 46 5d 22 2c 6e 2e 6d 6f 64 65 6c 65 73 73 43 6c 61 73 73 4e 61 6d 65 3d 22 62 67 2d 77 68 69 74 65 61 6c 70 68 61 31 30 30 30 20 62 6f 72 64 65 72 20 62 6f 72 64 65 72 2d 5b 23 32 45 32 45 32 45 30 41 5d 20 73 68 61 64 6f 77 2d 5b 30 70 78 5f 31 32 70 78 5f 32 30 70 78 5f 2d 32 70 78 5f 23 30 30 32 38 34 37 30 46 2c 30 70 78 5f 30 70 78 5f 31 32 70 78 5f 30 70 78 5f 23 30 30 32 38 34 37 30 41 5d 22 2c 6e 2e 6d 6f 64 65 6c 65 73
                                                                                                                                                                                                                                                    Data Ascii: lassName="bg-[#FCFCFC] border border-[#2E2E2E0A] shadow-[0px_32px_64px_-4px_#00284717,0px_0px_32px_0px_#0028470F]",n.modelessClassName="bg-whitealpha1000 border border-[#2E2E2E0A] shadow-[0px_12px_20px_-2px_#0028470F,0px_0px_12px_0px_#0028470A]",n.modeles
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 23 30 45 35 38 34 32 5d 20 68 6f 76 65 72 3a 74 65 78 74 2d 77 68 69 74 65 61 6c 70 68 61 31 30 30 30 22 2c 6e 2e 6e 65 6f 6e 43 6c 61 73 73 4e 61 6d 65 3d 22 62 67 2d 5b 23 39 42 45 38 38 37 5d 20 68 6f 76 65 72 3a 62 67 2d 5b 23 41 46 45 46 39 46 5d 20 68 6f 76 65 72 3a 74 65 78 74 2d 67 72 61 79 31 30 30 30 22 2c 28 72 3d 73 7c 7c 28 73 3d 7b 7d 29 29 2e 61 63 74 69 6f 6e 43 6c 61 73 73 4e 61 6d 65 3d 22 61 63 74 69 76 65 3a 62 67 2d 5b 23 31 43 31 43 31 43 31 37 5d 20 61 63 74 69 76 65 3a 62 6f 72 64 65 72 2d 5b 23 31 43 31 43 31 43 31 37 5d 20 61 63 74 69 76 65 3a 73 68 61 64 6f 77 2d 5b 30 70 78 5f 38 70 78 5f 31 36 70 78 5f 2d 32 70 78 5f 23 30 30 32 38 34 37 30 41 2c 30 70 78 5f 30 70 78 5f 38 70 78 5f 30 70 78 5f 23 30 30 32 38 34 37 30 35 5d 22
                                                                                                                                                                                                                                                    Data Ascii: #0E5842] hover:text-whitealpha1000",n.neonClassName="bg-[#9BE887] hover:bg-[#AFEF9F] hover:text-gray1000",(r=s||(s={})).actionClassName="active:bg-[#1C1C1C17] active:border-[#1C1C1C17] active:shadow-[0px_8px_16px_-2px_#0028470A,0px_0px_8px_0px_#00284705]"
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 65 74 20 67 3d 6c 28 36 37 36 39 29 2c 70 3d 65 3d 3e 7b 6c 65 74 7b 65 73 68 6f 70 49 74 65 6d 49 64 3a 61 2c 69 73 49 6e 53 74 6f 63 6b 3a 6c 2c 69 73 50 72 65 4f 72 64 65 72 3a 73 2c 64 69 73 61 62 6c 65 64 54 65 78 74 3a 69 2c 63 6c 61 73 73 4e 61 6d 65 3a 75 2c 62 75 74 74 6f 6e 52 65 66 3a 64 2c 77 69 74 68 6f 75 74 50 72 69 63 65 3a 67 2c 74 79 70 65 3a 70 2c 71 75 61 6e 74 69 74 79 3a 79 3d 31 2c 70 72 6f 64 75 63 74 4e 61 6d 65 3a 78 2c 63 6f 6d 70 6f 6e 65 6e 74 4e 61 6d 65 3a 68 2c 2e 2e 2e 66 7d 3d 65 2c 6b 3d 28 30 2c 6d 2e 61 46 29 28 6d 2e 54 54 29 2e 63 75 72 72 65 6e 63 79 43 6f 64 65 2c 76 3d 28 30 2c 72 2e 51 78 29 28 66 2e 70 72 69 63 65 2c 6b 29 2a 79 2c 62 3d 28 30 2c 72 2e 51 78 29 28 66 2e 73 61 6c 65 50 72 69 63 65 2c 6b 29 2c 6a
                                                                                                                                                                                                                                                    Data Ascii: et g=l(6769),p=e=>{let{eshopItemId:a,isInStock:l,isPreOrder:s,disabledText:i,className:u,buttonRef:d,withoutPrice:g,type:p,quantity:y=1,productName:x,componentName:h,...f}=e,k=(0,m.aF)(m.TT).currencyCode,v=(0,r.Qx)(f.price,k)*y,b=(0,r.Qx)(f.salePrice,k),j


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    45192.168.2.549861104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC377OUTGET /_next/static/chunks/7530-aaa6865491bc473b.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:39 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"4688-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276951
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d98aad63439f-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC873INData Raw: 34 36 38 38 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 34 66 30 31 65 63 63 64 2d 62 35 38 30 2d 34 33 62 65 2d 38 66 32 33 2d 66 37 36 66 64 30 35 66 62 64 39 38 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 4688!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4f01eccd-b580-43be-8f23-f76fd05fbd98",
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 73 3d 69 2e 65 6e 63 6f 64 65 7c 7c 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 73 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 65 6e 63 6f 64 65 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 69 66 28 21 6f 2e 74 65 73 74 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 72 67 75 6d 65 6e 74 20 6e 61 6d 65 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 76 61 72 20 61 3d 73 28 74 29 3b 69 66 28 61 26 26 21 6f 2e 74 65 73 74 28 61 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 72 67 75 6d 65 6e 74 20 76 61 6c 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 76 61 72 20 75 3d 65 2b 22 3d 22 2b 61 3b 69 66 28 6e 75 6c 6c 21 3d 69 2e 6d 61 78 41 67 65 29 7b 76 61 72 20 6c 3d 69 2e 6d 61 78
                                                                                                                                                                                                                                                    Data Ascii: s=i.encode||n;if("function"!=typeof s)throw TypeError("option encode is invalid");if(!o.test(e))throw TypeError("argument name is invalid");var a=s(t);if(a&&!o.test(a))throw TypeError("argument val is invalid");var u=e+"="+a;if(null!=i.maxAge){var l=i.max
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 5b 65 5d 5b 65 2e 63 68 61 72 41 74 28 72 29 5d 3d 72 7d 72 65 74 75 72 6e 20 6e 5b 65 5d 5b 74 5d 7d 76 61 72 20 69 3d 7b 63 6f 6d 70 72 65 73 73 54 6f 42 61 73 65 36 34 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 22 22 3b 76 61 72 20 72 3d 69 2e 5f 63 6f 6d 70 72 65 73 73 28 65 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 68 61 72 41 74 28 65 29 7d 29 3b 73 77 69 74 63 68 28 72 2e 6c 65 6e 67 74 68 25 34 29 7b 64 65 66 61 75 6c 74 3a 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 72 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 72 2b 22 3d 3d 3d 22 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 72 2b 22 3d 3d 22 3b 63 61 73
                                                                                                                                                                                                                                                    Data Ascii: r=0;r<e.length;r++)n[e][e.charAt(r)]=r}return n[e][t]}var i={compressToBase64:function(e){if(null==e)return"";var r=i._compress(e,6,function(e){return t.charAt(e)});switch(r.length%4){default:case 0:return r;case 1:return r+"===";case 2:return r+"==";cas
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 7d 2c 5f 63 6f 6d 70 72 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 22 22 3b 76 61 72 20 6e 2c 6f 2c 69 2c 73 3d 7b 7d 2c 61 3d 7b 7d 2c 75 3d 22 22 2c 6c 3d 22 22 2c 63 3d 22 22 2c 66 3d 32 2c 64 3d 33 2c 70 3d 32 2c 68 3d 5b 5d 2c 76 3d 30 2c 6d 3d 30 3b 66 6f 72 28 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 69 66 28 75 3d 65 2e 63 68 61 72 41 74 28 69 29 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 73 2c 75 29 7c 7c 28 73 5b 75 5d 3d 64 2b 2b 2c 61 5b 75 5d 3d 21 30 29 2c 6c 3d 63 2b 75 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 73
                                                                                                                                                                                                                                                    Data Ascii: },_compress:function(e,t,r){if(null==e)return"";var n,o,i,s={},a={},u="",l="",c="",f=2,d=3,p=2,h=[],v=0,m=0;for(i=0;i<e.length;i+=1)if(u=e.charAt(i),Object.prototype.hasOwnProperty.call(s,u)||(s[u]=d++,a[u]=!0),l=c+u,Object.prototype.hasOwnProperty.call(s
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 6f 2c 6d 3d 3d 74 2d 31 3f 28 6d 3d 30 2c 68 2e 70 75 73 68 28 72 28 76 29 29 2c 76 3d 30 29 3a 6d 2b 2b 2c 6f 3e 3e 3d 31 3b 66 6f 72 28 3b 3b 29 7b 69 66 28 76 3c 3c 3d 31 2c 6d 3d 3d 74 2d 31 29 7b 68 2e 70 75 73 68 28 72 28 76 29 29 3b 62 72 65 61 6b 7d 6d 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 6a 6f 69 6e 28 22 22 29 7d 2c 64 65 63 6f 6d 70 72 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 22 22 3d 3d 65 3f 6e 75 6c 6c 3a 69 2e 5f 64 65 63 6f 6d 70 72 65 73 73 28 65 2e 6c 65 6e 67 74 68 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 7d 29 7d 2c 5f 64 65 63 6f 6d 70 72 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29
                                                                                                                                                                                                                                                    Data Ascii: o,m==t-1?(m=0,h.push(r(v)),v=0):m++,o>>=1;for(;;){if(v<<=1,m==t-1){h.push(r(v));break}m++}return h.join("")},decompress:function(e){return null==e?"":""==e?null:i._decompress(e.length,32768,function(t){return e.charCodeAt(t)})},_decompress:function(t,r,n)
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 28 64 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 68 29 2c 68 2b 2b 29 2c 66 5b 63 5d 29 76 3d 66 5b 63 5d 3b 65 6c 73 65 7b 69 66 28 63 21 3d 3d 70 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 3d 69 2b 69 2e 63 68 61 72 41 74 28 30 29 7d 6d 2e 70 75 73 68 28 76 29 2c 66 5b 70 2b 2b 5d 3d 69 2b 76 2e 63 68 61 72 41 74 28 30 29 2c 64 2d 2d 2c 69 3d 76 2c 30 3d 3d 64 26 26 28 64 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 68 29 2c 68 2b 2b 29 7d 7d 7d 3b 72 65 74 75 72 6e 20 69 7d 28 29 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 2e 63 61 6c 6c 28 74 2c 72 2c 74 2c 65 29 29 26 26 28 65 2e 65 78 70 6f 72 74 73 3d 6e 29 7d 2c 35 35 30 33 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69
                                                                                                                                                                                                                                                    Data Ascii: (d=Math.pow(2,h),h++),f[c])v=f[c];else{if(c!==p)return null;v=i+i.charAt(0)}m.push(v),f[p++]=i+v.charAt(0),d--,i=v,0==d&&(d=Math.pow(2,h),h++)}}};return i}();void 0!==(n=(function(){return o}).call(t,r,t,e))&&(e.exports=n)},55037:function(e,t,r){"use stri
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 65 2c 64 29 29 7b 76 61 72 20 74 3d 6f 2e 73 65 72 69 61 6c 69 7a 65 28 65 2e 6e 61 6d 65 2c 65 2e 76 61 6c 75 65 2c 6e 28 7b 65 6e 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 65 29 29 3b 70 2e 70 75 73 68 28 74 29 7d 7d 29 2c 70 2e 70 75 73 68 28 6f 2e 73 65 72 69 61 6c 69 7a 65 28 74 2c 72 2c 61 29 29 2c 65 2e 72 65 73 2e 73 65 74 48 65 61 64 65 72 28 22 53 65 74 2d 43 6f 6f 6b 69 65 22 2c 70 29 7d 69 66 28 73 2e 69 73 42 72 6f 77 73 65 72 28 29 29 7b 69 66 28 61 26 26 61 2e 68 74 74 70 4f 6e 6c 79 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 20 6e 6f 74 20 73 65 74 20 61 20 68 74 74 70 4f 6e 6c 79 20 63 6f 6f 6b 69 65 20 69 6e 20 74 68 65 20 62 72 6f 77 73 65 72 2e 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f
                                                                                                                                                                                                                                                    Data Ascii: e,d)){var t=o.serialize(e.name,e.value,n({encode:function(e){return e}},e));p.push(t)}}),p.push(o.serialize(t,r,a)),e.res.setHeader("Set-Cookie",p)}if(s.isBrowser()){if(a&&a.httpOnly)throw Error("Can not set a httpOnly cookie in the browser.");document.co
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 74 2e 73 61 6d 65 53 69 74 65 26 26 28 6f 3d 65 2e 73 61 6d 65 53 69 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 74 2e 73 61 6d 65 53 69 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 6e 28 72 28 72 28 7b 7d 2c 65 29 2c 7b 73 61 6d 65 53 69 74 65 3a 76 6f 69 64 20 30 7d 29 2c 72 28 72 28 7b 7d 2c 74 29 2c 7b 73 61 6d 65 53 69 74 65 3a 76 6f 69 64 20 30 7d 29 29 26 26 6f 7d 7d 2c 36 33 35 30 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 65 63 6f 64 65 56 61 6c 75 65 73 3a 21 30 2c 6d 61 70 3a 21 31 2c 73 69 6c 65 6e 74 3a 21 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26
                                                                                                                                                                                                                                                    Data Ascii: ==typeof t.sameSite&&(o=e.sameSite.toLowerCase()===t.sameSite.toLowerCase()),n(r(r({},e),{sameSite:void 0}),r(r({},t),{sameSite:void 0}))&&o}},63508:function(e){"use strict";var t={decodeValues:!0,map:!1,silent:!1};function r(e){return"string"==typeof e&&
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 68 61 76 65 20 62 65 65 6e 20 63 61 6c 6c 65 64 20 6f 6e 20 61 20 72 65 71 75 65 73 74 20 6f 62 6a 65 63 74 2e 20 49 74 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 70 61 72 73 65 20 53 65 74 2d 43 6f 6f 6b 69 65 20 68 65 61 64 65 72 73 20 66 72 6f 6d 20 72 65 73 70 6f 6e 73 65 73 2c 20 6e 6f 74 20 43 6f 6f 6b 69 65 20 68 65 61 64 65 72 73 20 66 72 6f 6d 20 72 65 71 75 65 73 74 73 2e 20 53 65 74 20 74 68 65 20 6f 70 74 69 6f 6e 20 7b 73 69 6c 65 6e 74 3a 20 74 72 75 65 7d 20 74 6f 20 73 75 70 70 72 65 73 73 20 74 68 69 73 20 77 61 72 6e 69 6e 67 2e 22 29 2c 65 3d 69 7d 7d 72 65 74 75 72 6e 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 65 3d 5b 65 5d 29 2c 28 6f 3d 6f 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 2c 6f 29 3a 74
                                                                                                                                                                                                                                                    Data Ascii: have been called on a request object. It is designed to parse Set-Cookie headers from responses, not Cookie headers from requests. Set the option {silent: true} to suppress this warning."),e=i}}return(Array.isArray(e)||(e=[e]),(o=o?Object.assign({},t,o):t
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 20 72 3d 74 28 29 2c 6e 3d 69 28 7b 69 6e 73 74 3a 7b 76 61 6c 75 65 3a 72 2c 67 65 74 53 6e 61 70 73 68 6f 74 3a 74 7d 7d 29 2c 6f 3d 6e 5b 30 5d 2e 69 6e 73 74 2c 63 3d 6e 5b 31 5d 3b 72 65 74 75 72 6e 20 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 76 61 6c 75 65 3d 72 2c 6f 2e 67 65 74 53 6e 61 70 73 68 6f 74 3d 74 2c 6c 28 6f 29 26 26 63 28 7b 69 6e 73 74 3a 6f 7d 29 7d 2c 5b 65 2c 72 2c 74 5d 29 2c 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 28 6f 29 26 26 63 28 7b 69 6e 73 74 3a 6f 7d 29 2c 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 28 6f 29 26 26 63 28 7b 69 6e 73 74 3a 6f 7d 29 7d 29 7d 2c 5b 65 5d 29 2c 75 28 72 29 2c 72 7d 3b 74 2e 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3d 76 6f 69 64 20 30 21 3d 3d 6e 2e
                                                                                                                                                                                                                                                    Data Ascii: r=t(),n=i({inst:{value:r,getSnapshot:t}}),o=n[0].inst,c=n[1];return a(function(){o.value=r,o.getSnapshot=t,l(o)&&c({inst:o})},[e,r,t]),s(function(){return l(o)&&c({inst:o}),e(function(){l(o)&&c({inst:o})})},[e]),u(r),r};t.useSyncExternalStore=void 0!==n.


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    46192.168.2.549860104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC577OUTGET /_next/static/chunks/app/%5Blang%5D/(pages)/(KB)/layout-8e902e881dfc7b51.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:39 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"2efa-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276951
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d98aa95f426b-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC873INData Raw: 32 65 66 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 32 38 31 34 39 36 33 30 2d 38 33 38 65 2d 34 62 36 61 2d 61 34 36 63 2d 64 32 30 31 30 30 35 64 65 32 38 30 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 2efa!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="28149630-838e-4b6a-a46c-d201005de280",
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 69 72 65 63 74 6c 79 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 60 70 72 6f 70 2d 74 79 70 65 73 60 20 70 61 63 6b 61 67 65 2e 20 55 73 65 20 50 72 6f 70 54 79 70 65 73 2e 63 68 65 63 6b 50 72 6f 70 54 79 70 65 73 28 29 20 74 6f 20 63 61 6c 6c 20 74 68 65 6d 2e 20 52 65 61 64 20 6d 6f 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 66 62 2e 6d 65 2f 75 73 65 2d 63 68 65 63 6b 2d 70 72 6f 70 2d 74 79 70 65 73 22 29 3b 74 68 72 6f 77 20 61 2e 6e 61 6d 65 3d 22 49 6e 76 61 72 69 61 6e 74 20 56 69 6f 6c 61 74 69 6f 6e 22 2c 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 65 7d 65 2e 69 73 52 65 71 75 69 72 65 64 3d 65 3b 76 61 72 20 6e 3d 7b 61 72 72 61 79 3a 65 2c 62 69 67 69 6e 74 3a 65 2c 62 6f 6f 6c 3a 65 2c 66
                                                                                                                                                                                                                                                    Data Ascii: irectly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw a.name="Invariant Violation",a}}function t(){return e}e.isRequired=e;var n={array:e,bigint:e,bool:e,f
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 6e 2e 73 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 3d 6e 2e 73 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 2e 62 69 6e 64 28 6e 29 2c 6e 2e 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 3d 6e 2e 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 2e 62 69 6e 64 28 6e 29 2c 6e 2e 6d 6f 75 73 65 77 68 65 65 6c 4c 69 73 74 65 6e 65 72 3d 6e 2e 6d 6f 75 73 65 77 68 65 65 6c 4c 69 73 74 65 6e 65 72 2e 62 69 6e 64 28 6e 29 2c 6e 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65
                                                                                                                                                                                                                                                    Data Ascii: ;return n.scrollListener=n.scrollListener.bind(n),n.eventListenerOptions=n.eventListenerOptions.bind(n),n.mousewheelListener=n.mousewheelListener.bind(n),n}return function(e,t){if("function"!=typeof t&&null!==t)throw TypeError("Super expression must eithe
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 64 65 66 61 75 6c 74 4c 6f 61 64 65 72 3d 65 7d 7d 2c 7b 6b 65 79 3a 22 64 65 74 61 63 68 4d 6f 75 73 65 77 68 65 65 6c 4c 69 73 74 65 6e 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 3b 21 31 3d 3d 3d 74 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 57 69 6e 64 6f 77 26 26 28 65 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 43 6f 6d 70 6f 6e 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 77 68 65 65 6c 22 2c 74 68 69 73 2e 6d 6f 75 73 65 77 68 65 65 6c 4c 69 73 74 65 6e 65 72 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3a 74 68 69 73 2e 70 72 6f 70 73
                                                                                                                                                                                                                                                    Data Ascii: function(e){this.defaultLoader=e}},{key:"detachMousewheelListener",value:function(){var e=window;!1===this.props.useWindow&&(e=this.scrollComponent.parentNode),e.removeEventListener("mousewheel",this.mousewheelListener,this.options?this.options:this.props
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 73 2e 69 73 50 61 73 73 69 76 65 53 75 70 70 6f 72 74 65 64 28 29 7c 7c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 2c 7b 6b 65 79 3a 22 73 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 43 6f 6d 70 6f 6e 65 6e 74 2c 74 3d 77 69 6e 64 6f 77 2c 6e 3d 74 68 69 73 2e 67 65 74 50 61 72 65 6e 74 45 6c 65 6d 65 6e 74 28 65 29 2c 72 3d 76 6f 69 64 20 30 3b 69 66 28 74 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 57 69 6e 64 6f 77 29 7b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 73 3d
                                                                                                                                                                                                                                                    Data Ascii: s.isPassiveSupported()||e.preventDefault()}},{key:"scrollListener",value:function(){var e=this.scrollComponent,t=window,n=this.getParentElement(e),r=void 0;if(this.props.useWindow){var o=document.documentElement||document.body.parentNode||document.body,s=
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 6c 6f 61 64 4d 6f 72 65 22 2c 22 70 61 67 65 53 74 61 72 74 22 2c 22 72 65 66 22 2c 22 74 68 72 65 73 68 6f 6c 64 22 2c 22 75 73 65 43 61 70 74 75 72 65 22 2c 22 75 73 65 57 69 6e 64 6f 77 22 2c 22 67 65 74 53 63 72 6f 6c 6c 50 61 72 65 6e 74 22 5d 29 29 3b 6c 2e 72 65 66 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 73 63 72 6f 6c 6c 43 6f 6d 70 6f 6e 65 6e 74 3d 74 2c 75 26 26 75 28 74 29 7d 3b 76 61 72 20 63 3d 5b 6e 5d 3b 72 65 74 75 72 6e 20 6f 26 26 28 61 3f 69 3f 63 2e 75 6e 73 68 69 66 74 28 61 29 3a 63 2e 70 75 73 68 28 61 29 3a 74 68 69 73 2e 64 65 66 61 75 6c 74 4c 6f 61 64 65 72 26 26 28 69 3f 63 2e 75 6e 73 68 69 66 74 28 74 68 69 73 2e 64 65 66 61 75 6c 74 4c 6f 61 64 65 72 29 3a 63 2e 70 75 73 68 28 74 68 69 73 2e 64 65 66 61 75 6c 74 4c 6f
                                                                                                                                                                                                                                                    Data Ascii: loadMore","pageStart","ref","threshold","useCapture","useWindow","getScrollParent"]));l.ref=function(t){e.scrollComponent=t,u&&u(t)};var c=[n];return o&&(a?i?c.unshift(a):c.push(a):this.defaultLoader&&(i?c.unshift(this.defaultLoader):c.push(this.defaultLo
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 73 2e 63 75 72 72 65 6e 74 3d 6e 75 6c 6c 2c 69 2e 63 75 72 72 65 6e 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 2e 63 75 72 72 65 6e 74 29 7d 2c 5b 5d 29 2c 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 75 72 72 65 6e 74 3d 65 7d 2c 5b 65 5d 29 2c 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 28 29 2c 63 7d 2c 5b 6f 5d 29 2c 5b 75 2c 63 2c 6c 5d 29 2c 64 3d 70 5b 30 5d 2c 66 3d 70 5b 31 5d 2c 68 3d 70 5b 32 5d 3b 72 65 74 75 72 6e 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 68 2c 6e 29 2c 5b 64 2c 66 5d 7d 7d 2c 34 39 33 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65
                                                                                                                                                                                                                                                    Data Ascii: tion(){s.current=null,i.current&&clearTimeout(i.current)},[]),(0,r.useEffect)(function(){a.current=e},[e]),(0,r.useEffect)(function(){return l(),c},[o]),[u,c,l]),d=p[0],f=p[1],h=p[2];return(0,r.useEffect)(h,n),[d,f]}},49360:function(e,t,n){"use strict";le
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 72 6b 2e 73 74 61 72 74 22 3d 3d 3d 65 2e 6e 61 6d 65 7c 7c 22 6e 65 74 77 6f 72 6b 2e 6e 65 78 74 22 3d 3d 3d 65 2e 6e 61 6d 65 7c 7c 22 6e 65 74 77 6f 72 6b 2e 65 72 72 6f 72 22 3d 3d 3d 65 2e 6e 61 6d 65 7c 7c 22 6e 65 74 77 6f 72 6b 2e 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 65 2e 6e 61 6d 65 29 3b 65 6c 73 65 20 69 66 28 22 65 78 65 63 75 74 65 2e 73 74 61 72 74 22 3d 3d 3d 65 2e 6e 61 6d 65 29 7b 6c 65 74 7b 6e 61 6d 65 3a 74 2c 2e 2e 2e 6e 7d 3d 65 3b 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 28 22 25 73 25 73 25 73 22 2c 22 5b 52 65 6c 61 79 5d 20 22 2c 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 20 22 29 2c 6e 2e 70 61 72 61 6d 73 2e 6e 61 6d 65 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 6e 29 2c 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75
                                                                                                                                                                                                                                                    Data Ascii: rk.start"===e.name||"network.next"===e.name||"network.error"===e.name||"network.complete"===e.name);else if("execute.start"===e.name){let{name:t,...n}=e;console.groupCollapsed("%s%s%s","[Relay] ","".concat(t," "),n.params.name),console.log(n),console.grou
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 6f 6b 29 7b 6c 65 74 20 74 3d 61 77 61 69 74 20 73 2e 74 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6f 2e 75 54 28 22 6e 65 74 77 6f 72 6b 46 65 74 63 68 20 65 72 72 6f 72 2e 20 28 22 2e 63 6f 6e 63 61 74 28 73 2e 73 74 61 74 75 73 2c 22 2c 20 22 29 2e 63 6f 6e 63 61 74 28 74 2c 22 29 3a 20 22 29 2e 63 6f 6e 63 61 74 28 65 2e 6e 61 6d 65 2c 22 20 28 22 29 2e 63 6f 6e 63 61 74 28 65 2e 6f 70 65 72 61 74 69 6f 6e 4b 69 6e 64 2c 22 29 22 29 2c 7b 6c 65 76 65 6c 3a 22 77 61 72 6e 69 6e 67 22 7d 29 2c 72 7d 72 65 74 75 72 6e 20 73 2e 6a 73 6f 6e 28 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 6f 2e 54 62 28 65 29 2c 72 7d 7d 6c 65 74 20 63 3d 6e 65 77 20 69 2e 51 75 65 72 79 52 65 73 70 6f 6e 73 65 43 61 63 68 65 28 7b 73 69 7a 65 3a 31 30 30 2c 74 74 6c
                                                                                                                                                                                                                                                    Data Ascii: ok){let t=await s.text();return o.uT("networkFetch error. (".concat(s.status,", ").concat(t,"): ").concat(e.name," (").concat(e.operationKind,")"),{level:"warning"}),r}return s.json()}catch(e){return o.Tb(e),r}}let c=new i.QueryResponseCache({size:100,ttl
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC209INData Raw: 2e 70 61 72 61 6d 73 2e 6e 61 6d 65 2c 6b 69 6e 64 3a 22 50 72 65 6c 6f 61 64 65 64 51 75 65 72 79 22 2c 76 61 72 69 61 62 6c 65 73 3a 74 2e 76 61 72 69 61 62 6c 65 73 2c 64 69 73 70 6f 73 65 3a 28 29 3d 3e 76 6f 69 64 20 30 7d 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4f 28 30 2c 5b 33 33 33 30 2c 32 36 36 34 2c 35 36 31 31 2c 37 35 33 30 2c 31 36 34 34 2c 39 33 39 33 2c 34 31 30 39 2c 36 34 31 32 2c 31 33 37 33 2c 32 39 37 31 2c 38 34 35 31 2c 31 37 34 34 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 65 2e 73 3d 38 36 39 37 33 29 7d 29 2c 5f 4e 5f 45 3d 65 2e 4f 28 29 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: .params.name,kind:"PreloadedQuery",variables:t.variables,dispose:()=>void 0}}}},function(e){e.O(0,[3330,2664,5611,7530,1644,9393,4109,6412,1373,2971,8451,1744],function(){return e(e.s=86973)}),_N_E=e.O()}]);


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    47192.168.2.549862104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC551OUTGET /_next/static/chunks/542ea986-4b349982e6e3367b.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:39 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"5bbad-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276951
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d98b1a438cd4-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC872INData Raw: 37 64 62 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 65 34 35 64 34 37 33 39 2d 36 37 63 39 2d 34 63 63 30 2d 61 63 37 32 2d 36 66 62 62 34 36 65 37 38 35 32 39 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 7db0!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="e45d4739-67c9-4cc0-ac72-6fbb46e78529",
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 72 5d 3d 6e 7d 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 69 29 29 3a 74 28 4f 62 6a 65 63 74 28 69 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73
                                                                                                                                                                                                                                                    Data Ascii: eProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):t(Object(i)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDes
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 69 3d 5b 6e 75 6c 6c 5d 3b 69 2e 70 75 73 68 2e 61 70 70 6c 79 28 69 2c 65 29 3b 76 61 72 20 6e 3d 6e 65 77 28 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 74 2c 69 29 29 3b 72 65 74 75 72 6e 20 72 26 26 75 28 6e 2c 72 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6e 7d 3a 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 62 69 6e 64 28 29 29 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4d 61 70 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                    Data Ascii: {})),!0}catch(t){return!1}}()?function(t,e,r){var i=[null];i.push.apply(i,e);var n=new(Function.bind.apply(t,i));return r&&u(n,r.prototype),n}:Reflect.construct.bind()).apply(null,arguments)}function d(t){var e="function"==typeof Map?new Map:void 0;return
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 74 65 72 61 74 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 6e 75 6c 6c 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 72 3d 74 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b
                                                                                                                                                                                                                                                    Data Ascii: "Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function g(t){var e=function(t,e){if("object"!=typeof t||null===t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 74 4c 6f 63 2c 70 61 74 68 3a 6e 75 6c 6c 2c 70 61 72 61 6d 73 3a 6e 2e 70 61 72 61 6d 73 2c 71 75 65 72 79 3a 6e 2e 71 75 65 72 79 2c 66 72 61 67 6d 65 6e 74 3a 6e 2e 66 72 61 67 6d 65 6e 74 7d 3b 69 66 28 21 6e 2e 6e 65 74 4c 6f 63 26 26 28 6f 2e 6e 65 74 4c 6f 63 3d 61 2e 6e 65 74 4c 6f 63 2c 22 2f 22 21 3d 3d 6e 2e 70 61 74 68 5b 30 5d 29 29 7b 69 66 28 6e 2e 70 61 74 68 29 7b 76 61 72 20 6c 3d 61 2e 70 61 74 68 2c 75 3d 6c 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6c 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2f 22 29 2b 31 29 2b 6e 2e 70 61 74 68 3b 6f 2e 70 61 74 68 3d 54 2e 6e 6f 72 6d 61 6c 69 7a 65 50 61 74 68 28 75 29 7d 65 6c 73 65 20 6f 2e 70 61 74 68 3d 61 2e 70 61 74 68 2c 6e 2e 70 61 72 61 6d 73 7c 7c 28 6f 2e 70 61 72 61 6d 73 3d 61 2e 70 61
                                                                                                                                                                                                                                                    Data Ascii: tLoc,path:null,params:n.params,query:n.query,fragment:n.fragment};if(!n.netLoc&&(o.netLoc=a.netLoc,"/"!==n.path[0])){if(n.path){var l=a.path,u=l.substring(0,l.lastIndexOf("/")+1)+n.path;o.path=T.normalizePath(u)}else o.path=a.path,n.params||(o.params=a.pa
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 4e 49 46 45 53 54 5f 4c 4f 41 44 45 44 3d 22 68 6c 73 4d 61 6e 69 66 65 73 74 4c 6f 61 64 65 64 22 2c 45 2e 4d 41 4e 49 46 45 53 54 5f 50 41 52 53 45 44 3d 22 68 6c 73 4d 61 6e 69 66 65 73 74 50 61 72 73 65 64 22 2c 45 2e 4c 45 56 45 4c 5f 53 57 49 54 43 48 49 4e 47 3d 22 68 6c 73 4c 65 76 65 6c 53 77 69 74 63 68 69 6e 67 22 2c 45 2e 4c 45 56 45 4c 5f 53 57 49 54 43 48 45 44 3d 22 68 6c 73 4c 65 76 65 6c 53 77 69 74 63 68 65 64 22 2c 45 2e 4c 45 56 45 4c 5f 4c 4f 41 44 49 4e 47 3d 22 68 6c 73 4c 65 76 65 6c 4c 6f 61 64 69 6e 67 22 2c 45 2e 4c 45 56 45 4c 5f 4c 4f 41 44 45 44 3d 22 68 6c 73 4c 65 76 65 6c 4c 6f 61 64 65 64 22 2c 45 2e 4c 45 56 45 4c 5f 55 50 44 41 54 45 44 3d 22 68 6c 73 4c 65 76 65 6c 55 70 64 61 74 65 64 22 2c 45 2e 4c 45 56 45 4c 5f 50
                                                                                                                                                                                                                                                    Data Ascii: NIFEST_LOADED="hlsManifestLoaded",E.MANIFEST_PARSED="hlsManifestParsed",E.LEVEL_SWITCHING="hlsLevelSwitching",E.LEVEL_SWITCHED="hlsLevelSwitched",E.LEVEL_LOADING="hlsLevelLoading",E.LEVEL_LOADED="hlsLevelLoaded",E.LEVEL_UPDATED="hlsLevelUpdated",E.LEVEL_P
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 47 5f 43 48 41 4e 47 45 44 3d 22 68 6c 73 46 72 61 67 43 68 61 6e 67 65 64 22 2c 45 2e 46 50 53 5f 44 52 4f 50 3d 22 68 6c 73 46 70 73 44 72 6f 70 22 2c 45 2e 46 50 53 5f 44 52 4f 50 5f 4c 45 56 45 4c 5f 43 41 50 50 49 4e 47 3d 22 68 6c 73 46 70 73 44 72 6f 70 4c 65 76 65 6c 43 61 70 70 69 6e 67 22 2c 45 2e 45 52 52 4f 52 3d 22 68 6c 73 45 72 72 6f 72 22 2c 45 2e 44 45 53 54 52 4f 59 49 4e 47 3d 22 68 6c 73 44 65 73 74 72 6f 79 69 6e 67 22 2c 45 2e 4b 45 59 5f 4c 4f 41 44 49 4e 47 3d 22 68 6c 73 4b 65 79 4c 6f 61 64 69 6e 67 22 2c 45 2e 4b 45 59 5f 4c 4f 41 44 45 44 3d 22 68 6c 73 4b 65 79 4c 6f 61 64 65 64 22 2c 45 2e 4c 49 56 45 5f 42 41 43 4b 5f 42 55 46 46 45 52 5f 52 45 41 43 48 45 44 3d 22 68 6c 73 4c 69 76 65 42 61 63 6b 42 75 66 66 65 72 52 65 61
                                                                                                                                                                                                                                                    Data Ascii: G_CHANGED="hlsFragChanged",E.FPS_DROP="hlsFpsDrop",E.FPS_DROP_LEVEL_CAPPING="hlsFpsDropLevelCapping",E.ERROR="hlsError",E.DESTROYING="hlsDestroying",E.KEY_LOADING="hlsKeyLoading",E.KEY_LOADED="hlsKeyLoaded",E.LIVE_BACK_BUFFER_REACHED="hlsLiveBackBufferRea
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 44 5f 45 52 52 4f 52 3d 22 6c 65 76 65 6c 4c 6f 61 64 45 72 72 6f 72 22 2c 41 2e 4c 45 56 45 4c 5f 4c 4f 41 44 5f 54 49 4d 45 4f 55 54 3d 22 6c 65 76 65 6c 4c 6f 61 64 54 69 6d 65 4f 75 74 22 2c 41 2e 4c 45 56 45 4c 5f 50 41 52 53 49 4e 47 5f 45 52 52 4f 52 3d 22 6c 65 76 65 6c 50 61 72 73 69 6e 67 45 72 72 6f 72 22 2c 41 2e 4c 45 56 45 4c 5f 53 57 49 54 43 48 5f 45 52 52 4f 52 3d 22 6c 65 76 65 6c 53 77 69 74 63 68 45 72 72 6f 72 22 2c 41 2e 41 55 44 49 4f 5f 54 52 41 43 4b 5f 4c 4f 41 44 5f 45 52 52 4f 52 3d 22 61 75 64 69 6f 54 72 61 63 6b 4c 6f 61 64 45 72 72 6f 72 22 2c 41 2e 41 55 44 49 4f 5f 54 52 41 43 4b 5f 4c 4f 41 44 5f 54 49 4d 45 4f 55 54 3d 22 61 75 64 69 6f 54 72 61 63 6b 4c 6f 61 64 54 69 6d 65 4f 75 74 22 2c 41 2e 53 55 42 54 49 54 4c 45
                                                                                                                                                                                                                                                    Data Ascii: D_ERROR="levelLoadError",A.LEVEL_LOAD_TIMEOUT="levelLoadTimeOut",A.LEVEL_PARSING_ERROR="levelParsingError",A.LEVEL_SWITCH_ERROR="levelSwitchError",A.AUDIO_TRACK_LOAD_ERROR="audioTrackLoadError",A.AUDIO_TRACK_LOAD_TIMEOUT="audioTrackLoadTimeOut",A.SUBTITLE
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 3d 73 65 6c 66 2e 63 6f 6e 73 6f 6c 65 5b 65 5d 29 3f 72 2e 62 69 6e 64 28 73 65 6c 66 2e 63 6f 6e 73 6f 6c 65 2c 22 5b 22 2b 65 2b 22 5d 20 3e 22 29 3a 78 7d 29 7d 28 74 2c 22 64 65 62 75 67 22 2c 22 6c 6f 67 22 2c 22 69 6e 66 6f 22 2c 22 77 61 72 6e 22 2c 22 65 72 72 6f 72 22 29 3b 74 72 79 7b 46 2e 6c 6f 67 28 27 44 65 62 75 67 20 6c 6f 67 73 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 27 2b 65 2b 27 22 20 69 6e 20 68 6c 73 2e 6a 73 20 76 65 72 73 69 6f 6e 20 31 2e 34 2e 31 32 27 29 7d 63 61 74 63 68 28 74 29 7b 46 3d 4f 7d 7d 65 6c 73 65 20 46 3d 4f 7d 76 61 72 20 4e 3d 46 2c 55 3d 2f 5e 28 5c 64 2b 29 78 28 5c 64 2b 29 24 2f 2c 42 3d 2f 28 2e 2b 3f 29 3d 28 22 2e 2a 3f 22 7c 2e 2a 3f 29 28 3f 3a 2c 7c 24 29 2f 67 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                    Data Ascii: =self.console[e])?r.bind(self.console,"["+e+"] >"):x})}(t,"debug","log","info","warn","error");try{F.log('Debug logs enabled for "'+e+'" in hls.js version 1.4.12')}catch(t){F=O}}else F=O}var N=F,U=/^(\d+)x(\d+)$/,B=/(.+?)=(".*?"|.*?)(?:,|$)/g,G=function()
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 29 3d 3d 3d 69 2e 6c 65 6e 67 74 68 2d 31 26 26 28 69 3d 69 2e 73 6c 69 63 65 28 31 2c 2d 31 29 29 2c 72 5b 65 5b 31 5d 2e 74 72 69 6d 28 29 5d 3d 69 7d 72 65 74 75 72 6e 20 72 7d 2c 74 7d 28 29 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 69 66 28 74 68 69 73 2e 61 74 74 72 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 5f 73 74 61 72 74 44 61 74 65 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 5f 65 6e 64 44 61 74 65 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 5f 62 61 64 56 61 6c 75 65 46 6f 72 53 61 6d 65 49 64 3d 76 6f 69 64 20 30 2c 65 29 7b 76 61 72 20 72 3d 65 2e 61 74 74 72 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 72 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79
                                                                                                                                                                                                                                                    Data Ascii: )===i.length-1&&(i=i.slice(1,-1)),r[e[1].trim()]=i}return r},t}(),K=function(){function t(t,e){if(this.attr=void 0,this._startDate=void 0,this._endDate=void 0,this._badValueForSameId=void 0,e){var r=e.attr;for(var i in r)if(Object.prototype.hasOwnProperty


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    48192.168.2.549863104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC377OUTGET /_next/static/chunks/1644-1b580257a415238d.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:39 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"3f8b-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276951
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d98b1f844258-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC873INData Raw: 33 66 38 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 39 39 64 64 62 35 34 65 2d 39 34 64 63 2d 34 61 33 31 2d 62 31 37 35 2d 62 34 61 65 36 63 38 62 34 62 33 39 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 3f8b!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="99ddb54e-94dc-4a31-b175-b4ae6c8b4b39",
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 6f 7d 3b 6c 65 74 20 73 3d 65 3d 3e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 69 73 4e 61 4e 28 65 29 2c 72 3d 65 3d 3e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2c 6c 3d 65 3d 3e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2c 69 3d 65 3d 3e 72 28 65 29 7c 7c 6c 28 65 29 3f 65 3a 6e 75 6c 6c 2c 63 3d 65 3d 3e 28 30 2c 6f 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 29 28 65 29 7c 7c 72 28 65 29 7c 7c 6c 28 65 29 7c 7c 73 28 65 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 6c 65 74 7b 65 6e 74 65 72 3a 74 2c 65 78 69 74 3a 6e 2c 61 70 70 65 6e 64 50 6f 73 69 74 69 6f 6e 3a 61 3d 21 31 2c 63 6f 6c 6c 61 70 73 65 3a 73 3d 21 30 2c 63 6f 6c 6c 61 70 73 65 44 75 72 61 74 69 6f 6e 3a 72 3d 33 30 30 7d 3d 65 3b
                                                                                                                                                                                                                                                    Data Ascii: o};let s=e=>"number"==typeof e&&!isNaN(e),r=e=>"string"==typeof e,l=e=>"function"==typeof e,i=e=>r(e)||l(e)?e:null,c=e=>(0,o.isValidElement)(e)||r(e)||l(e)||s(e);function d(e){let{enter:t,exit:n,appendPosition:a=!1,collapse:s=!0,collapseDuration:r=300}=e;
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 64 3a 65 2e 70 72 6f 70 73 2e 74 6f 61 73 74 49 64 2c 74 68 65 6d 65 3a 65 2e 70 72 6f 70 73 2e 74 68 65 6d 65 2c 74 79 70 65 3a 65 2e 70 72 6f 70 73 2e 74 79 70 65 2c 64 61 74 61 3a 65 2e 70 72 6f 70 73 2e 64 61 74 61 7c 7c 7b 7d 2c 69 73 4c 6f 61 64 69 6e 67 3a 65 2e 70 72 6f 70 73 2e 69 73 4c 6f 61 64 69 6e 67 2c 69 63 6f 6e 3a 65 2e 70 72 6f 70 73 2e 69 63 6f 6e 2c 73 74 61 74 75 73 3a 74 7d 3a 7b 7d 7d 6c 65 74 20 70 3d 6e 65 77 20 4d 61 70 2c 66 3d 5b 5d 2c 6d 3d 6e 65 77 20 53 65 74 2c 67 3d 65 3d 3e 6d 2e 66 6f 72 45 61 63 68 28 74 3d 3e 74 28 65 29 29 2c 79 3d 28 29 3d 3e 70 2e 73 69 7a 65 3e 30 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 76 61 72 20 6e 3b 69 66 28 74 29 72 65 74 75 72 6e 21 28 6e 75 6c 6c 3d 3d 28 6e 3d 70 2e 67 65 74 28
                                                                                                                                                                                                                                                    Data Ascii: d:e.props.toastId,theme:e.props.theme,type:e.props.type,data:e.props.data||{},isLoading:e.props.isLoading,icon:e.props.icon,status:t}:{}}let p=new Map,f=[],m=new Set,g=e=>m.forEach(t=>t(e)),y=()=>p.size>0;function v(e,t){var n;if(t)return!(null==(n=p.get(
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 6f 67 72 65 73 73 2d 62 61 72 2d 2d 22 29 2e 63 6f 6e 63 61 74 28 72 29 7d 29 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 72 6f 6c 65 3a 22 70 72 6f 67 72 65 73 73 62 61 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 79 3f 22 74 72 75 65 22 3a 22 66 61 6c 73 65 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 69 6d 65 72 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 45 2c 73 74 79 6c 65 3a 76 2c 5b 75 26 26 70 3e 3d 31 3f 22 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 3a 22 6f 6e 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 5d 3a 75 26 26 70 3c 31 3f 6e 75 6c 6c 3a 28 29 3d 3e 7b 6d 26 26 73 28 29 7d 7d 29 29 7d 6c 65 74 20 54 3d 31 2c 5f 3d 28 29 3d 3e 22 22 2b 54 2b 2b 3b 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                    Data Ascii: ogress-bar--").concat(r)}),o.createElement("div",{role:"progressbar","aria-hidden":y?"true":"false","aria-label":"notification timer",className:E,style:v,[u&&p>=1?"onTransitionEnd":"onAnimationEnd"]:u&&p<1?null:()=>{m&&s()}}))}let T=1,_=()=>""+T++;functio
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 6f 72 45 61 63 68 28 74 3d 3e 7b 74 2e 72 65 6d 6f 76 65 54 6f 61 73 74 28 65 2e 69 64 29 7d 29 29 3a 66 3d 66 2e 66 69 6c 74 65 72 28 74 3d 3e 6e 75 6c 6c 21 3d 65 26 26 74 2e 6f 70 74 69 6f 6e 73 2e 74 6f 61 73 74 49 64 21 3d 3d 65 29 7d 2c 77 2e 63 6c 65 61 72 57 61 69 74 69 6e 67 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 7b 7d 29 2c 70 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 21 74 2e 70 72 6f 70 73 2e 6c 69 6d 69 74 7c 7c 65 2e 63 6f 6e 74 61 69 6e 65 72 49 64 26 26 74 2e 69 64 21 3d 3d 65 2e 63 6f 6e 74 61 69 6e 65 72 49 64 7c 7c 74 2e 63 6c 65 61 72 51 75 65 75 65 28 29 7d 29 7d 2c 77 2e 69 73 41 63 74 69 76 65 3d 76 2c 77 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 6f
                                                                                                                                                                                                                                                    Data Ascii: orEach(t=>{t.removeToast(e.id)})):f=f.filter(t=>null!=e&&t.options.toastId!==e)},w.clearWaitingQueue=function(e){void 0===e&&(e={}),p.forEach(t=>{!t.props.limit||e.containerId&&t.id!==e.containerId||t.clearQueue()})},w.isActive=v,w.update=function(e,t){vo
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 38 2e 38 33 33 20 31 33 2e 34 31 36 20 30 20 31 31 2e 39 39 36 20 30 63 2d 31 2e 34 32 20 30 2d 32 2e 37 33 33 2e 38 33 33 2d 33 2e 34 34 33 20 32 2e 31 38 34 4c 2e 35 33 33 20 31 37 2e 34 34 38 61 34 2e 37 34 34 20 34 2e 37 34 34 20 30 20 30 30 30 20 34 2e 33 36 38 43 31 2e 32 34 33 20 32 33 2e 31 36 37 20 32 2e 35 35 35 20 32 34 20 33 2e 39 37 35 20 32 34 68 31 36 2e 30 35 43 32 32 2e 32 32 20 32 34 20 32 34 20 32 32 2e 30 34 34 20 32 34 20 31 39 2e 36 33 32 63 30 2d 2e 39 30 34 2d 2e 32 35 31 2d 31 2e 37 34 36 2d 2e 36 38 2d 32 2e 34 34 7a 6d 2d 39 2e 36 32 32 20 31 2e 34 36 63 30 20 31 2e 30 33 33 2d 2e 37 32 34 20 31 2e 38 32 33 2d 31 2e 36 39 38 20 31 2e 38 32 33 73 2d 31 2e 36 39 38 2d 2e 37 39 2d 31 2e 36 39 38 2d 31 2e 38 32 32 76 2d 2e 30 34 33
                                                                                                                                                                                                                                                    Data Ascii: 8.833 13.416 0 11.996 0c-1.42 0-2.733.833-3.443 2.184L.533 17.448a4.744 4.744 0 000 4.368C1.243 23.167 2.555 24 3.975 24h16.05C22.22 24 24 22.044 24 19.632c0-.904-.251-1.746-.68-2.44zm-9.622 1.46c0 1.033-.724 1.823-1.698 1.823s-1.698-.79-1.698-1.822v-.043
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 30 2c 6f 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 63 3d 28 30 2c 6f 2e 75 73 65 52 65 66 29 28 7b 73 74 61 72 74 3a 30 2c 64 65 6c 74 61 3a 30 2c 72 65 6d 6f 76 61 6c 44 69 73 74 61 6e 63 65 3a 30 2c 63 61 6e 43 6c 6f 73 65 4f 6e 43 6c 69 63 6b 3a 21 30 2c 63 61 6e 44 72 61 67 3a 21 31 2c 64 69 64 4d 6f 76 65 3a 21 31 7d 29 2e 63 75 72 72 65 6e 74 2c 7b 61 75 74 6f 43 6c 6f 73 65 3a 64 2c 70 61 75 73 65 4f 6e 48 6f 76 65 72 3a 75 2c 63 6c 6f 73 65 54 6f 61 73 74 3a 66 2c 6f 6e 43 6c 69 63 6b 3a 6d 2c 63 6c 6f 73 65 4f 6e 43 6c 69 63 6b 3a 67 7d 3d 65 3b 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 73 28 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 73 28 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 6c 65 74 20 6e 3d 69 2e 63 75 72 72 65 6e 74
                                                                                                                                                                                                                                                    Data Ascii: 0,o.useRef)(null),c=(0,o.useRef)({start:0,delta:0,removalDistance:0,canCloseOnClick:!0,canDrag:!1,didMove:!1}).current,{autoClose:d,pauseOnHover:u,closeToast:f,onClick:m,closeOnClick:g}=e;function y(){s(!0)}function v(){s(!1)}function h(t){let n=i.current
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 6e 28 74 29 7b 69 66 28 21 30 3d 3d 3d 65 2e 64 72 61 67 67 61 62 6c 65 7c 7c 65 2e 64 72 61 67 67 61 62 6c 65 3d 3d 3d 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 29 7b 63 2e 64 69 64 4d 6f 76 65 3d 21 31 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 6d 6f 76 65 22 2c 68 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 75 70 22 2c 45 29 3b 6c 65 74 20 6e 3d 69 2e 63 75 72 72 65 6e 74 3b 63 2e 63 61 6e 43 6c 6f 73 65 4f 6e 43 6c 69 63 6b 3d 21 30 2c 63 2e 63 61 6e 44 72 61 67 3d 21 30 2c 6e 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 22 6e 6f 6e 65 22 2c 22 78 22 3d 3d 3d 65 2e 64 72 61 67 67 61 62 6c 65 44 69 72 65 63 74 69 6f 6e 3f
                                                                                                                                                                                                                                                    Data Ascii: n(t){if(!0===e.draggable||e.draggable===t.pointerType){c.didMove=!1,document.addEventListener("pointermove",h),document.addEventListener("pointerup",E);let n=i.current;c.canCloseOnClick=!0,c.canDrag=!0,n.style.transition="none","x"===e.draggableDirection?
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 73 73 4e 61 6d 65 3a 53 7d 29 3a 61 28 53 2c 45 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 74 68 65 6d 65 3a 74 2c 74 79 70 65 3a 6e 2c 69 73 4c 6f 61 64 69 6e 67 3a 61 2c 69 63 6f 6e 3a 73 7d 3d 65 2c 72 3d 6e 75 6c 6c 2c 69 3d 7b 74 68 65 6d 65 3a 74 2c 74 79 70 65 3a 6e 7d 3b 72 65 74 75 72 6e 21 31 3d 3d 3d 73 7c 7c 28 6c 28 73 29 3f 72 3d 73 28 7b 2e 2e 2e 69 2c 69 73 4c 6f 61 64 69 6e 67 3a 61 7d 29 3a 28 30 2c 6f 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 29 28 73 29 3f 72 3d 28 30 2c 6f 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 29 28 73 2c 69 29 3a 61 3f 72 3d 50 2e 73 70 69 6e 6e 65 72 28 29 3a 6e 20 69 6e 20 50 26 26 28 72 3d 50 5b 6e 5d 28 69 29 29 29 2c 72 7d 28 65 29 2c 46 3d 21 21 6b 7c 7c 21 75 2c 56 3d 7b 63 6c 6f 73 65 54
                                                                                                                                                                                                                                                    Data Ascii: ssName:S}):a(S,E),H=function(e){let{theme:t,type:n,isLoading:a,icon:s}=e,r=null,i={theme:t,type:n};return!1===s||(l(s)?r=s({...i,isLoading:a}):(0,o.isValidElement)(s)?r=(0,o.cloneElement)(s,i):a?r=P.spinner():n in P&&(r=P[n](i))),r}(e),F=!!k||!u,V={closeT
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 79 2c 68 69 64 65 3a 67 2c 74 79 70 65 3a 6d 2c 73 74 79 6c 65 3a 4c 2c 63 6c 61 73 73 4e 61 6d 65 3a 43 2c 63 6f 6e 74 72 6f 6c 6c 65 64 50 72 6f 67 72 65 73 73 3a 46 2c 70 72 6f 67 72 65 73 73 3a 6b 7c 7c 30 7d 29 29 29 7d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 21 31 29 2c 7b 65 6e 74 65 72 3a 22 54 6f 61 73 74 69 66 79 2d 2d 61 6e 69 6d 61 74 65 20 54 6f 61 73 74 69 66 79 5f 5f 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 65 6e 74 65 72 22 29 2c 65 78 69 74 3a 22 54 6f 61 73 74 69 66 79 2d 2d 61 6e 69 6d 61 74 65 20 54 6f 61 73 74 69 66 79 5f 5f 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 65 78 69 74 22 29 2c 61 70 70 65 6e 64 50 6f 73 69 74 69 6f 6e 3a 74 7d 7d 2c 4d 3d 64 28 44 28 22
                                                                                                                                                                                                                                                    Data Ascii: y,hide:g,type:m,style:L,className:C,controlledProgress:F,progress:k||0})))},D=function(e,t){return void 0===t&&(t=!1),{enter:"Toastify--animate Toastify__".concat(e,"-enter"),exit:"Toastify--animate Toastify__".concat(e,"-exit"),appendPosition:t}},M=d(D("


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    49192.168.2.549864104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC547OUTGET /_next/static/chunks/4060-470796d5b6b87d40.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:39 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"8d62-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276951
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d98b9bbfefa5-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC873INData Raw: 37 64 62 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 33 61 38 64 38 61 38 37 2d 62 36 64 62 2d 34 31 30 61 2d 38 35 38 61 2d 34 32 65 61 39 65 35 62 32 39 39 37 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 7db2!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3a8d8a87-b6db-410a-858a-42ea9e5b2997",
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 26 26 65 2e 70 75 73 68 28 63 29 7d 7d 7d 72 65 74 75 72 6e 20 65 2e 6a 6f 69 6e 28 22 20 22 29 7d 65 2e 65 78 70 6f 72 74 73 3f 28 72 2e 64 65 66 61 75 6c 74 3d 72 2c 65 2e 65 78 70 6f 72 74 73 3d 72 29 3a 76 6f 69 64 20 30 21 3d 3d 28 6f 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 2e 61 70 70 6c 79 28 74 2c 5b 5d 29 29 26 26 28 65 2e 65 78 70 6f 72 74 73 3d 6f 29 7d 28 29 7d 2c 35 30 30 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 74 2c 7b 78 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 72 7d 2c 4d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 65 7d 2c 6f 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 6c 7d 2c 52 52
                                                                                                                                                                                                                                                    Data Ascii: &&e.push(c)}}}return e.join(" ")}e.exports?(r.default=r,e.exports=r):void 0!==(o=(function(){return r}).apply(t,[]))&&(e.exports=o)}()},50032:function(e,t,o){"use strict";o.d(t,{x7:function(){return er},Me:function(){return ee},oo:function(){return el},RR
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 79 3a 79 7d 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 65 66 74 22 3a 6e 3d 7b 78 3a 72 2e 78 2d 6c 2e 77 69 64 74 68 2c 79 3a 79 7d 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 6e 3d 7b 78 3a 72 2e 78 2c 79 3a 72 2e 79 7d 7d 73 77 69 74 63 68 28 66 28 74 29 29 7b 63 61 73 65 22 73 74 61 72 74 22 3a 6e 5b 63 5d 2d 3d 77 2a 28 6f 26 26 75 3f 2d 31 3a 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 65 6e 64 22 3a 6e 5b 63 5d 2b 3d 77 2a 28 6f 26 26 75 3f 2d 31 3a 31 29 7d 72 65 74 75 72 6e 20 6e 7d 6c 65 74 20 5f 3d 61 73 79 6e 63 28 65 2c 74 2c 6f 29 3d 3e 7b 6c 65 74 7b 70 6c 61 63 65 6d 65 6e 74 3a 6e 3d 22 62 6f 74 74 6f 6d 22 2c 73 74 72 61 74 65 67 79 3a 72 3d 22 61 62 73 6f 6c 75 74 65 22 2c 6d 69 64 64 6c 65 77 61 72 65 3a 6c 3d 5b 5d 2c 70 6c 61 74 66 6f 72
                                                                                                                                                                                                                                                    Data Ascii: y:y};break;case"left":n={x:r.x-l.width,y:y};break;default:n={x:r.x,y:r.y}}switch(f(t)){case"start":n[c]-=w*(o&&u?-1:1);break;case"end":n[c]+=w*(o&&u?-1:1)}return n}let _=async(e,t,o)=>{let{placement:n="bottom",strategy:r="absolute",middleware:l=[],platfor
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 28 63 2e 66 6c 6f 61 74 69 6e 67 29 29 2c 62 6f 75 6e 64 61 72 79 3a 61 2c 72 6f 6f 74 42 6f 75 6e 64 61 72 79 3a 64 2c 73 74 72 61 74 65 67 79 3a 73 7d 29 29 2c 62 3d 22 66 6c 6f 61 74 69 6e 67 22 3d 3d 3d 66 3f 7b 78 3a 6e 2c 79 3a 72 2c 77 69 64 74 68 3a 69 2e 66 6c 6f 61 74 69 6e 67 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 69 2e 66 6c 6f 61 74 69 6e 67 2e 68 65 69 67 68 74 7d 3a 69 2e 72 65 66 65 72 65 6e 63 65 2c 5f 3d 61 77 61 69 74 20 28 6e 75 6c 6c 3d 3d 6c 2e 67 65 74 4f 66 66 73 65 74 50 61 72 65 6e 74 3f 76 6f 69 64 20 30 3a 6c 2e 67 65 74 4f 66 66 73 65 74 50 61 72 65 6e 74 28 63 2e 66 6c 6f 61 74 69 6e 67 29 29 2c 45 3d 61 77 61 69 74 20 28 6e 75 6c 6c 3d 3d 6c 2e 69 73 45 6c 65 6d 65 6e 74 3f 76 6f
                                                                                                                                                                                                                                                    Data Ascii: ocumentElement(c.floating)),boundary:a,rootBoundary:d,strategy:s})),b="floating"===f?{x:n,y:r,width:i.floating.width,height:i.floating.height}:i.reference,_=await (null==l.getOffsetParent?void 0:l.getOffsetParent(c.floating)),E=await (null==l.isElement?vo
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 28 65 29 2e 4e 6f 64 65 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 28 65 29 2e 45 6c 65 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 28 65 29 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 26 26 28 65 20 69 6e 73 74 61 6e
                                                                                                                                                                                                                                                    Data Ascii: eturn e instanceof Node||e instanceof A(e).Node}function k(e){return e instanceof Element||e instanceof A(e).Element}function O(e){return e instanceof HTMLElement||e instanceof A(e).HTMLElement}function L(e){return"undefined"!=typeof ShadowRoot&&(e instan
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 6e 20 4c 28 74 29 3f 74 2e 68 6f 73 74 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 74 2c 6f 29 7b 76 61 72 20 6e 3b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 5b 5d 29 2c 76 6f 69 64 20 30 3d 3d 3d 6f 26 26 28 6f 3d 21 30 29 3b 6c 65 74 20 72 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 6c 65 74 20 6f 3d 4d 28 74 29 3b 72 65 74 75 72 6e 20 24 28 6f 29 3f 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3f 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3a 74 2e 62 6f 64 79 3a 4f 28 6f 29 26 26 43 28 6f 29 3f 6f 3a 65 28 6f 29 7d 28 65 29 2c 6c 3d 72 3d 3d 3d 28 6e 75 6c 6c 3d 3d 28 6e 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 3f 76 6f 69 64 20 30 3a 6e 2e 62 6f 64 79 29 2c 69 3d 41 28 72 29 3b 69 66 28 6c 29 7b 6c 65 74 20 65 3d 42
                                                                                                                                                                                                                                                    Data Ascii: n L(t)?t.host:t}function W(e,t,o){var n;void 0===t&&(t=[]),void 0===o&&(o=!0);let r=function e(t){let o=M(t);return $(o)?t.ownerDocument?t.ownerDocument.body:t.body:O(o)&&C(o)?o:e(o)}(e),l=r===(null==(n=e.ownerDocument)?void 0:n.body),i=A(r);if(l){let e=B
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 46 28 72 29 2c 74 3d 72 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 6e 3d 6a 28 72 29 2c 6c 3d 74 2e 6c 65 66 74 2b 28 72 2e 63 6c 69 65 6e 74 4c 65 66 74 2b 70 61 72 73 65 46 6c 6f 61 74 28 6e 2e 70 61 64 64 69 6e 67 4c 65 66 74 29 29 2a 65 2e 78 2c 69 3d 74 2e 74 6f 70 2b 28 72 2e 63 6c 69 65 6e 74 54 6f 70 2b 70 61 72 73 65 46 6c 6f 61 74 28 6e 2e 70 61 64 64 69 6e 67 54 6f 70 29 29 2a 65 2e 79 3b 75 2a 3d 65 2e 78 2c 64 2a 3d 65 2e 79 2c 66 2a 3d 65 2e 78 2c 70 2a 3d 65 2e 79 2c 75 2b 3d 6c 2c 64 2b 3d 69 2c 72 3d 42 28 6f 3d 41 28 72 29 29 7d 7d 72 65 74 75 72 6e 20 67 28 7b 77 69 64 74 68 3a 66 2c 68 65 69 67 68 74 3a 70 2c 78 3a 75 2c 79 3a 64 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65 74 75 72 6e 20 4b
                                                                                                                                                                                                                                                    Data Ascii: F(r),t=r.getBoundingClientRect(),n=j(r),l=t.left+(r.clientLeft+parseFloat(n.paddingLeft))*e.x,i=t.top+(r.clientTop+parseFloat(n.paddingTop))*e.y;u*=e.x,d*=e.y,f*=e.x,p*=e.y,u+=l,d+=i,r=B(o=A(r))}}return g({width:f,height:p,x:u,y:d})}function X(e){return K
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 75 72 6e 20 74 3b 74 3d 4d 28 74 29 7d 72 65 74 75 72 6e 20 6f 7d 6c 65 74 20 6e 3d 47 28 65 2c 74 29 3b 66 6f 72 28 3b 6e 26 26 5b 22 74 61 62 6c 65 22 2c 22 74 64 22 2c 22 74 68 22 5d 2e 69 6e 63 6c 75 64 65 73 28 53 28 6e 29 29 26 26 5a 28 6e 29 3b 29 6e 3d 47 28 6e 2c 74 29 3b 72 65 74 75 72 6e 20 6e 26 26 24 28 6e 29 26 26 5a 28 6e 29 26 26 21 44 28 6e 29 3f 6f 3a 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 4d 28 65 29 3b 66 6f 72 28 3b 4f 28 74 29 26 26 21 24 28 74 29 3b 29 7b 69 66 28 44 28 74 29 29 72 65 74 75 72 6e 20 74 3b 69 66 28 4e 28 74 29 29 62 72 65 61 6b 3b 74 3d 4d 28 74 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 65 29 7c 7c 6f 7d 6c 65 74 20 4a 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74
                                                                                                                                                                                                                                                    Data Ascii: urn t;t=M(t)}return o}let n=G(e,t);for(;n&&["table","td","th"].includes(S(n))&&Z(n);)n=G(n,t);return n&&$(n)&&Z(n)&&!D(n)?o:n||function(e){let t=M(e);for(;O(t)&&!$(t);){if(D(t))return t;if(N(t))break;t=M(t)}return null}(e)||o}let J=async function(e){let t
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 7b 6c 65 74 20 6f 3d 74 2e 67 65 74 28 65 29 3b 69 66 28 6f 29 72 65 74 75 72 6e 20 6f 3b 6c 65 74 20 6e 3d 57 28 65 2c 5b 5d 2c 21 31 29 2e 66 69 6c 74 65 72 28 65 3d 3e 6b 28 65 29 26 26 22 62 6f 64 79 22 21 3d 3d 53 28 65 29 29 2c 72 3d 6e 75 6c 6c 2c 6c 3d 22 66 69 78 65 64 22 3d 3d 3d 6a 28 65 29 2e 70 6f 73 69 74 69 6f 6e 2c 69 3d 6c 3f 4d 28 65 29 3a 65 3b 66 6f 72 28 3b 6b 28 69 29 26 26 21 24 28 69 29 3b 29 7b 6c 65 74 20 74 3d 6a 28 69 29 2c 6f 3d 44 28 69 29 3b 6f 7c 7c 22 66 69 78 65 64 22 21 3d 3d 74 2e 70 6f 73 69 74 69 6f 6e 7c 7c 28 72 3d 6e 75 6c 6c 29 2c 28 6c 3f 21 6f 26 26 21 72 3a 21 6f 26 26 22 73 74 61 74 69 63 22 3d 3d 3d 74 2e 70 6f 73 69 74 69 6f 6e 26 26 21 21 72 26 26 5b 22 61 62 73 6f 6c 75 74 65 22 2c 22 66 69 78 65 64 22 5d
                                                                                                                                                                                                                                                    Data Ascii: {let o=t.get(e);if(o)return o;let n=W(e,[],!1).filter(e=>k(e)&&"body"!==S(e)),r=null,l="fixed"===j(e).position,i=l?M(e):e;for(;k(i)&&!$(i);){let t=j(i),o=D(i);o||"fixed"!==t.position||(r=null),(l?!o&&!r:!o&&"static"===t.position&&!!r&&["absolute","fixed"]
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 2c 6e 75 6c 6c 3d 3d 28 65 3d 6c 29 7c 7c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 6c 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 61 28 75 2c 64 29 7b 76 6f 69 64 20 30 3d 3d 3d 75 26 26 28 75 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 64 26 26 28 64 3d 31 29 2c 73 28 29 3b 6c 65 74 7b 6c 65 66 74 3a 66 2c 74 6f 70 3a 70 2c 77 69 64 74 68 3a 6d 2c 68 65 69 67 68 74 3a 76 7d 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 69 66 28 75 7c 7c 74 28 29 2c 21 6d 7c 7c 21 76 29 72 65 74 75 72 6e 3b 6c 65 74 20 68 3d 69 28 70 29 2c 79 3d 69 28 63 2e 63 6c 69 65 6e 74 57 69 64 74 68 2d 28 66 2b 6d 29 29 2c 77 3d 7b 72 6f 6f 74 4d 61 72 67 69 6e 3a 2d 68 2b 22 70 78
                                                                                                                                                                                                                                                    Data Ascii: learTimeout(o),null==(e=l)||e.disconnect(),l=null}return function a(u,d){void 0===u&&(u=!1),void 0===d&&(d=1),s();let{left:f,top:p,width:m,height:v}=e.getBoundingClientRect();if(u||t(),!m||!v)return;let h=i(p),y=i(c.clientWidth-(f+m)),w={rootMargin:-h+"px


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    50192.168.2.549865104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC547OUTGET /_next/static/chunks/8962-7f5c2e30d73aa28a.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:39 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"3e42-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276826
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d98b8d488c7e-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC873INData Raw: 33 65 34 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 38 61 30 65 33 32 61 36 2d 64 61 63 61 2d 34 62 38 61 2d 38 34 66 64 2d 36 66 39 63 32 32 64 62 63 62 34 33 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 3e42!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8a0e32a6-daca-4b8a-84fd-6f9c22dbcb43",
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 36 2c 31 32 31 2c 36 34 2c 33 32 2c 34 37 2c 32 35 35 2c 33 34 2c 32 32 37 2c 31 39 34 2c 32 30 39 2c 31 33 38 2c 37 36 2c 36 35 2c 37 37 2c 36 39 2c 35 31 2c 34 36 2c 35 37 2c 35 35 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 32 35 35 2c 32 32 37 2c 32 34 2c 31 39 36 2c 37 33 2c 31 33 2c 31 35 33 2c 32 31 30 2c 31 30 30 2c 38 31 2c 31 33 35 2c 35 36 2c 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c
                                                                                                                                                                                                                                                    Data Ascii: 6,121,64,32,47,255,34,227,194,209,138,76,65,77,69,51,46,57,55,170,170,170,170,170,170,170,170,170,170,255,227,24,196,73,13,153,210,100,81,135,56,0,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30
                                                                                                                                                                                                                                                    Data Ascii: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 2c 30 2c 31 37 32 2c 36 38 2c 30 2c 30 2c 38 2c 30 2c 38 35 2c 31 39 36 2c 30 2c 30 2c 30 2c 30 2c 30 2c 34 35 2c 31 30 34 2c 31 30 30 2c 31 30 38 2c 31 31 34 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 31 35 2c 31 31 31 2c 31 31 37 2c 31 31 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 38 33 2c 31 31 31 2c 31 31 37 2c 31 31 30 2c 31 30 30 2c 37 32 2c 39 37 2c 31 31 30 2c 31 30 30 2c 31 30 38 2c 31 30 31 2c 31 31 34 2c 30 2c 30 2c 30 2c 31 2c 31 35 2c 31 30 39 2c 31 30 35 2c 31 31 30 2c 31 30 32 2c 30 2c 30 2c 30 2c 31 36 2c 31 31 35 2c 31 30 39 2c 31 30 34 2c 31 30 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 33 36 2c 31 30 30 2c 31 30 35 2c 31 31 30 2c 31 30 32 2c 30 2c 30 2c 30 2c 32
                                                                                                                                                                                                                                                    Data Ascii: ,0,172,68,0,0,8,0,85,196,0,0,0,0,0,45,104,100,108,114,0,0,0,0,0,0,0,0,115,111,117,110,0,0,0,0,0,0,0,0,0,0,0,0,83,111,117,110,100,72,97,110,100,108,101,114,0,0,0,1,15,109,105,110,102,0,0,0,16,115,109,104,100,0,0,0,0,0,0,0,0,0,0,0,36,100,105,110,102,0,0,0,2
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 72 69 62 75 74 65 28 22 6d 75 74 65 64 22 2c 22 6d 75 74 65 64 22 29 2c 21 30 3d 3d 3d 6f 26 26 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 70 6c 61 79 73 69 6e 6c 69 6e 65 22 2c 22 70 6c 61 79 73 69 6e 6c 69 6e 65 22 29 2c 73 2e 73 72 63 3d 75 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 3d 73 2e 70 6c 61 79 28 29 2c 63 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 28 21 31 2c 45 72 72 6f 72 28 22 54 69 6d 65 6f 75 74 20 22 2b 72 2b 22 20 6d 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 22 29 29 7d 2c 72 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                                                    Data Ascii: ribute("muted","muted"),!0===o&&s.setAttribute("playsinline","playsinline"),s.src=u,new Promise(function(e){a=s.play(),c=setTimeout(function(){l(!1,Error("Timeout "+r+" ms has been reached"))},r),l=function(t){var n=arguments.length>1&&void 0!==arguments[
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 34 38 30 34 39 29 28 29 7d 2c 31 34 33 39 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 22 53 45 43 52 45 54 5f 44 4f 5f 4e 4f 54 5f 50 41 53 53 5f 54 48 49 53 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 22 7d 2c 32 32 35 35 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67
                                                                                                                                                                                                                                                    Data Ascii: e,t,n){e.exports=n(48049)()},14397:function(e){"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},22551:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function e(e,t){for(var n=0;n<t.leng
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 5b 7b 6b 65 79 3a 22 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 65 64 3d 74 68 69 73 2e 70 72 6f 70 73 2e 70 61 67 65 53 74 61 72 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 68 69 73 2e 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 28 29 2c 74 68 69 73 2e 61 74 74 61 63 68 53 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 28 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 70 72 6f 70 73 2e 69 73 52 65 76 65 72 73 65 26 26 74 68 69 73 2e 6c 6f 61 64 4d 6f 72 65 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 50 61 72 65 6e 74 45
                                                                                                                                                                                                                                                    Data Ascii: [{key:"componentDidMount",value:function(){this.pageLoaded=this.props.pageStart,this.options=this.eventListenerOptions(),this.attachScrollListener()}},{key:"componentDidUpdate",value:function(){if(this.props.isReverse&&this.loadMore){var e=this.getParentE
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 69 73 2e 70 72 6f 70 73 2e 75 73 65 43 61 70 74 75 72 65 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3a 74 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 43 61 70 74 75 72 65 29 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 50 61 72 65 6e 74 45 6c 65 6d 65 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 72 6f 70 73 2e 67 65 74 53 63 72 6f 6c 6c 50 61 72 65 6e 74 26 26 74 68 69 73 2e 70 72 6f 70 73 2e 67 65 74 53 63 72 6f 6c 6c 50 61 72 65 6e 74 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 3f 74 3a 65 26 26 65 2e 70 61 72 65 6e
                                                                                                                                                                                                                                                    Data Ascii: is.props.useCapture),e.removeEventListener("resize",this.scrollListener,this.options?this.options:this.props.useCapture)}},{key:"getParentElement",value:function(e){var t=this.props.getScrollParent&&this.props.getScrollParent();return null!=t?t:e&&e.paren
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 66 66 73 65 74 50 61 72 65 6e 74 26 26 28 74 68 69 73 2e 64 65 74 61 63 68 53 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 28 29 2c 74 68 69 73 2e 62 65 66 6f 72 65 53 63 72 6f 6c 6c 48 65 69 67 68 74 3d 6e 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 74 68 69 73 2e 62 65 66 6f 72 65 53 63 72 6f 6c 6c 54 6f 70 3d 6e 2e 73 63 72 6f 6c 6c 54 6f 70 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 70 72 6f 70 73 2e 6c 6f 61 64 4d 6f 72 65 26 26 28 74 68 69 73 2e 70 72 6f 70 73 2e 6c 6f 61 64 4d 6f 72 65 28 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 65 64 2b 3d 31 29 2c 74 68 69 73 2e 6c 6f 61 64 4d 6f 72 65 3d 21 30 29 29 7d 7d 2c 7b 6b 65 79 3a 22 63 61 6c 63 75 6c 61 74 65 4f 66 66 73 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                    Data Ascii: ffsetParent&&(this.detachScrollListener(),this.beforeScrollHeight=n.scrollHeight,this.beforeScrollTop=n.scrollTop,"function"==typeof this.props.loadMore&&(this.props.loadMore(this.pageLoaded+=1),this.loadMore=!0))}},{key:"calculateOffset",value:function(e
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 6c 6f 61 64 4d 6f 72 65 3a 73 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2e 69 73 52 65 71 75 69 72 65 64 2c 70 61 67 65 53 74 61 72 74 3a 73 2e 64 65 66 61 75 6c 74 2e 6e 75 6d 62 65 72 2c 72 65 66 3a 73 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2c 67 65 74 53 63 72 6f 6c 6c 50 61 72 65 6e 74 3a 73 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2c 74 68 72 65 73 68 6f 6c 64 3a 73 2e 64 65 66 61 75 6c 74 2e 6e 75 6d 62 65 72 2c 75 73 65 43 61 70 74 75 72 65 3a 73 2e 64 65 66 61 75 6c 74 2e 62 6f 6f 6c 2c 75 73 65 57 69 6e 64 6f 77 3a 73 2e 64 65 66 61 75 6c 74 2e 62 6f 6f 6c 7d 2c 61 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3d 7b 65 6c 65 6d 65 6e 74 3a 22 64 69 76 22 2c 68 61 73 4d 6f 72 65 3a 21 31 2c 69 6e 69 74 69 61 6c 4c 6f 61 64 3a 21 30 2c 70 61 67 65 53 74 61 72
                                                                                                                                                                                                                                                    Data Ascii: loadMore:s.default.func.isRequired,pageStart:s.default.number,ref:s.default.func,getScrollParent:s.default.func,threshold:s.default.number,useCapture:s.default.bool,useWindow:s.default.bool},a.defaultProps={element:"div",hasMore:!1,initialLoad:!0,pageStar


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    51192.168.2.549867104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC377OUTGET /_next/static/chunks/9393-1c7a1a388bb1412e.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:39 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"2975-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276951
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d98d88768c6b-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC873INData Raw: 32 39 37 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 31 32 65 34 62 31 31 35 2d 38 38 31 34 2d 34 33 34 34 2d 61 63 32 38 2d 34 64 32 35 66 64 65 31 32 38 66 64 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 2975!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="12e4b115-8814-4344-ac28-4d25fde128fd",
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 67 2c 7b 6c 65 76 65 6c 3a 33 2c 73 69 7a 65 3a 74 2c 2e 2e 2e 61 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 7d 2c 78 3d 65 3d 3e 7b 6c 65 74 7b 73 69 7a 65 3a 74 3d 22 6d 64 22 2c 63 68 69 6c 64 72 65 6e 3a 6c 2c 2e 2e 2e 61 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 67 2c 7b 6c 65 76 65 6c 3a 34 2c 73 69 7a 65 3a 74 2c 2e 2e 2e 61 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 7d 2c 64 3d 65 3d 3e 7b 6c 65 74 7b 73 69 7a 65 3a 74 3d 22 73 6d 22 2c 63 68 69 6c 64 72 65 6e 3a 6c 2c 2e 2e 2e 61 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 67 2c 7b 6c 65 76 65 6c 3a 35 2c 73 69 7a 65 3a 74 2c 2e 2e 2e 61 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 7d 2c 73 3d 65 3d 3e 7b 6c 65 74 7b 73 69 7a 65 3a 74 3d
                                                                                                                                                                                                                                                    Data Ascii: urn(0,n.jsx)(g,{level:3,size:t,...a,children:l})},x=e=>{let{size:t="md",children:l,...a}=e;return(0,n.jsx)(g,{level:4,size:t,...a,children:l})},d=e=>{let{size:t="sm",children:l,...a}=e;return(0,n.jsx)(g,{level:5,size:t,...a,children:l})},s=e=>{let{size:t=
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 36 70 78 5d 20 6c 61 70 74 6f 70 3a 6c 65 61 64 69 6e 67 2d 5b 39 36 70 78 5d 20 6c 61 70 74 6f 70 3a 74 72 61 63 6b 69 6e 67 2d 5b 2d 33 2e 35 70 78 5d 22 2c 78 6c 3a 22 6c 61 70 74 6f 70 3a 74 65 78 74 2d 5b 38 30 70 78 5d 20 6c 61 70 74 6f 70 3a 6c 65 61 64 69 6e 67 2d 5b 38 30 70 78 5d 20 6c 61 70 74 6f 70 3a 74 72 61 63 6b 69 6e 67 2d 5b 2d 33 70 78 5d 22 2c 6c 67 3a 22 6c 61 70 74 6f 70 3a 74 65 78 74 2d 5b 36 34 70 78 5d 20 6c 61 70 74 6f 70 3a 6c 65 61 64 69 6e 67 2d 5b 36 34 70 78 5d 20 6c 61 70 74 6f 70 3a 74 72 61 63 6b 69 6e 67 2d 5b 2d 32 70 78 5d 22 2c 6d 64 3a 22 6c 61 70 74 6f 70 3a 74 65 78 74 2d 5b 34 34 70 78 5d 20 6c 61 70 74 6f 70 3a 6c 65 61 64 69 6e 67 2d 5b 34 36 70 78 5d 20 6c 61 70 74 6f 70 3a 74 72 61 63 6b 69 6e 67 2d 5b 2d 31
                                                                                                                                                                                                                                                    Data Ascii: 6px] laptop:leading-[96px] laptop:tracking-[-3.5px]",xl:"laptop:text-[80px] laptop:leading-[80px] laptop:tracking-[-3px]",lg:"laptop:text-[64px] laptop:leading-[64px] laptop:tracking-[-2px]",md:"laptop:text-[44px] laptop:leading-[46px] laptop:tracking-[-1
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 29 29 2c 74 7d 2c 69 3d 70 28 22 78 6c 22 29 2c 6f 3d 70 28 22 6c 67 22 29 2c 72 3d 70 28 22 6d 64 22 29 2c 78 3d 70 28 22 73 6d 22 29 2c 64 3d 70 28 22 78 73 22 29 2c 73 3d 7b 70 68 6f 6e 65 3a 7b 78 6c 3a 22 74 65 78 74 2d 5b 32 30 70 78 5d 20 6c 65 61 64 69 6e 67 2d 5b 32 34 70 78 5d 20 74 72 61 63 6b 69 6e 67 2d 5b 2d 30 2e 32 35 70 78 5d 22 2c 6c 67 3a 22 74 65 78 74 2d 5b 31 36 70 78 5d 20 6c 65 61 64 69 6e 67 2d 5b 32 30 70 78 5d 20 74 72 61 63 6b 69 6e 67 2d 5b 30 2e 32 35 70 78 5d 22 2c 6d 64 3a 22 74 65 78 74 2d 5b 31 36 70 78 5d 20 6c 65 61 64 69 6e 67 2d 5b 32 30 70 78 5d 20 74 72 61 63 6b 69 6e 67 2d 5b 30 2e 32 35 70 78 5d 22 2c 73 6d 3a 22 74 65 78 74 2d 5b 31 34 70 78 5d 20 6c 65 61 64 69 6e 67 2d 5b 31 38 70 78 5d 20 74 72 61 63 6b 69 6e
                                                                                                                                                                                                                                                    Data Ascii: )),t},i=p("xl"),o=p("lg"),r=p("md"),x=p("sm"),d=p("xs"),s={phone:{xl:"text-[20px] leading-[24px] tracking-[-0.25px]",lg:"text-[16px] leading-[20px] tracking-[0.25px]",md:"text-[16px] leading-[20px] tracking-[0.25px]",sm:"text-[14px] leading-[18px] trackin
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 65 78 74 2d 5b 31 32 70 78 5d 20 64 65 73 6b 74 6f 70 3a 6c 65 61 64 69 6e 67 2d 5b 31 36 70 78 5d 20 64 65 73 6b 74 6f 70 3a 74 72 61 63 6b 69 6e 67 2d 5b 30 2e 32 35 70 78 5d 22 7d 7d 7d 2c 34 32 38 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 6c 2e 64 28 74 2c 7b 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 7d 7d 29 3b 76 61 72 20 6e 2c 61 2c 70 2c 69 2c 6f 2c 72 2c 78 2c 64 2c 73 2c 67 2c 6d 2c 75 2c 63 2c 6b 2c 62 2c 76 2c 66 2c 68 2c 79 2c 46 2c 45 2c 77 2c 6a 2c 43 2c 7a 2c 44 2c 53 2c 4f 2c 42 2c 41 2c 49 2c 48 2c 52 2c 4d 2c 4e 3d 6c 28 35 33 33 33 35 29 2c 55 3d 6c 28 33 31 34 34 36 29 2c 5f 3d 6c 2e 6e 28 55 29 3b 6c 65 74 20 71 3d 28 30 2c 4e 2e 71 37 29 28 7b 65 78 74 65 6e 64 3a 7b 74 68 65 6d 65 3a 7b 63 6f 6c
                                                                                                                                                                                                                                                    Data Ascii: ext-[12px] desktop:leading-[16px] desktop:tracking-[0.25px]"}}},42843:function(e,t,l){l.d(t,{r:function(){return L}});var n,a,p,i,o,r,x,d,s,g,m,u,c,k,b,v,f,h,y,F,E,w,j,C,z,D,S,O,B,A,I,H,R,M,N=l(53335),U=l(31446),_=l.n(U);let q=(0,N.q7)({extend:{theme:{col
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 3d 3d 42 3f 42 3a 5b 5d 29 7d 5d 2c 70 3a 5b 7b 70 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 75 6c 6c 21 3d 3d 28 41 3d 6e 75 6c 6c 3d 3d 3d 28 76 3d 5f 28 29 2e 74 68 65 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 76 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 62 3d 76 2e 65 78 74 65 6e 64 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2e 70 61 64 64 69 6e 67 29 26 26 76 6f 69 64 20 30 21 3d 3d 41 3f 41 3a 5b 5d 29 7d 5d 2c 22 6d 61 78 2d 77 22 3a 5b 7b 22 6d 61 78 2d 77 22 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 75 6c 6c 21 3d 3d 28 49 3d 6e 75 6c 6c 3d 3d 3d 28 68 3d 5f 28 29 2e 74 68 65 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 66 3d 68 2e 65 78 74 65 6e 64 29 7c 7c 76 6f 69 64
                                                                                                                                                                                                                                                    Data Ascii: ==B?B:[])}],p:[{p:Object.keys(null!==(A=null===(v=_().theme)||void 0===v?void 0:null===(b=v.extend)||void 0===b?void 0:b.padding)&&void 0!==A?A:[])}],"max-w":[{"max-w":Object.keys(null!==(I=null===(h=_().theme)||void 0===h?void 0:null===(f=h.extend)||void
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 3a 22 6d 61 72 71 75 65 65 52 69 67 68 74 20 32 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 22 2c 73 6b 65 6c 65 74 6f 6e 3a 22 73 6b 65 6c 65 74 6f 6e 47 72 61 64 69 65 6e 74 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 20 61 6c 74 65 72 6e 61 74 65 22 7d 2c 6b 65 79 66 72 61 6d 65 73 3a 7b 6d 61 72 71 75 65 65 4c 65 66 74 3a 7b 22 30 25 22 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 58 28 30 25 29 22 7d 2c 22 31 30 30 25 22 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 22 7d 7d 2c 6d 61 72 71 75 65 65 52 69 67 68 74 3a 7b 22 30 25 22 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 22 7d 2c 22 31 30 30 25 22 3a 7b 74 72 61 6e 73
                                                                                                                                                                                                                                                    Data Ascii: :"marqueeRight 25s linear infinite",skeleton:"skeletonGradient 1s linear infinite alternate"},keyframes:{marqueeLeft:{"0%":{transform:"translateX(0%)"},"100%":{transform:"translateX(-100%)"}},marqueeRight:{"0%":{transform:"translateX(100%)"},"100%":{trans
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 69 6e 73 65 74 22 7d 2c 63 6f 6c 6f 72 73 3a 7b 74 72 61 6e 73 70 61 72 65 6e 74 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 77 68 69 74 65 61 6c 70 68 61 31 30 30 30 3a 22 23 46 46 46 46 46 46 22 2c 62 6c 61 63 6b 61 6c 70 68 61 31 30 30 3a 22 23 30 30 30 30 30 30 30 41 22 2c 67 72 61 79 31 30 30 30 3a 22 23 31 37 31 37 31 37 22 2c 67 72 61 79 39 30 30 3a 22 23 31 46 31 46 31 46 22 2c 67 72 61 79 38 30 30 3a 22 23 33 33 33 33 33 33 22 2c 67 72 61 79 37 30 30 3a 22 23 35 34 35 34 35 34 22 2c 67 72 61 79 36 30 30 3a 22 23 37 35 37 35 37 35 22 2c 67 72 61 79 35 30 30 3a 22 23 41 46 41 46 41 46 22 2c 67 72 61 79 34 30 30 3a 22 23 43 42 43 42 43 42 22 2c 67 72 61 79 33 30 30 3a 22 23 45 32 45 32 45 32 22 2c 67 72 61 79 32 30 30 3a 22 23 45 45 45 45 45 45 22
                                                                                                                                                                                                                                                    Data Ascii: inset"},colors:{transparent:"transparent",whitealpha1000:"#FFFFFF",blackalpha100:"#0000000A",gray1000:"#171717",gray900:"#1F1F1F",gray800:"#333333",gray700:"#545454",gray600:"#757575",gray500:"#AFAFAF",gray400:"#CBCBCB",gray300:"#E2E2E2",gray200:"#EEEEEE"
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC165INData Raw: 2c 70 72 65 63 69 73 69 6f 6e 3a 22 67 65 6f 6d 65 74 72 69 63 50 72 65 63 69 73 69 6f 6e 22 7d 29 2c 70 3d 6c 28 22 76 61 72 69 61 6e 74 73 2e 72 65 6e 64 65 72 69 6e 67 22 2c 5b 5d 29 2c 69 3d 7b 7d 3b 66 6f 72 28 6c 65 74 20 65 20 69 6e 20 61 29 69 5b 22 2e 72 65 6e 64 65 72 69 6e 67 2d 22 2e 63 6f 6e 63 61 74 28 6e 28 65 29 29 5d 3d 7b 22 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 22 3a 61 5b 65 5d 7d 3b 74 28 69 2c 7b 76 61 72 69 61 6e 74 73 3a 70 7d 29 7d 29 5d 7d 7d 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: ,precision:"geometricPrecision"}),p=l("variants.rendering",[]),i={};for(let e in a)i[".rendering-".concat(n(e))]={"text-rendering":a[e]};t(i,{variants:p})})]}}}]);
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    52192.168.2.549872104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC377OUTGET /_next/static/chunks/4109-6064aaec62cc831b.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:39 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"2e99-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276951
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d98e3d0d729e-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC873INData Raw: 32 65 39 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 37 32 32 30 39 32 30 66 2d 65 61 39 30 2d 34 34 33 30 2d 39 32 34 61 2d 65 30 65 39 61 31 37 36 33 30 61 63 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 2e99!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="7220920f-ea90-4430-924a-e0e9a17630ac",
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6f 2e 72 29 28 22 68 2d 34 20 77 2d 34 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 50 6c 75 73 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 34 20 38 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 35 2e 35 68 2d 35 76 35 61 2e 35 2e 35 20 30 20 30 20 31 2d 31 20 30 76 2d 35 68 2d 35 61 2e 35 2e 35 20 30 20 30 20 31 20 30 2d 31 68 35 76 2d 35 61 2e 35 2e 35 20 30 20 30 20 31 20 31 20 30 76 35 68 35 61 2e 35 2e 35 20 30 20 30 20 31 20 2e 35 2e 35 22 2c 66 69 6c 6c 3a 22 63 75 72 72
                                                                                                                                                                                                                                                    Data Ascii: turn(0,r.jsx)("svg",{fill:"none",viewBox:"0 0 16 16",className:(0,o.r)("h-4 w-4",t),"data-testid":"@icon/Plus",children:(0,r.jsx)("path",{d:"M14 8a.5.5 0 0 1-.5.5h-5v5a.5.5 0 0 1-1 0v-5h-5a.5.5 0 0 1 0-1h5v-5a.5.5 0 0 1 1 0v5h5a.5.5 0 0 1 .5.5",fill:"curr
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 31 20 31 2e 30 36 31 4c 31 32 20 31 33 2e 30 36 31 6c 2d 36 2e 32 32 20 36 2e 32 32 31 61 2e 37 35 2e 37 35 20 30 20 30 20 31 2d 31 2e 30 36 31 2d 31 2e 30 36 31 4c 31 30 2e 39 33 39 20 31 32 20 34 2e 37 32 20 35 2e 37 38 61 2e 37 35 2e 37 35 20 30 20 31 20 31 20 31 2e 30 36 31 2d 31 2e 30 36 31 4c 31 32 20 31 30 2e 39 33 39 6c 36 2e 32 32 2d 36 2e 32 32 61 2e 37 35 2e 37 35 20 30 20 31 20 31 20 31 2e 30 36 31 20 31 2e 30 36 31 4c 31 33 2e 30 36 31 20 31 32 7a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 32 33 36 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 45 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                    Data Ascii: 1 1.061L12 13.061l-6.22 6.221a.75.75 0 0 1-1.061-1.061L10.939 12 4.72 5.78a.75.75 0 1 1 1.061-1.061L12 10.939l6.22-6.22a.75.75 0 1 1 1.061 1.061L13.061 12z",fill:"currentColor"})})}},23610:function(e,t,n){n.d(t,{E:function(){return a},t:function(){return
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 30 2c 72 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 31 2e 37 36 38 20 34 30 2e 37 37 31 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6f 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 54 72 65 7a 6f 72 4c 6f 67 6f 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 72 65 7a 6f 72 2d 6c 6f 67 6f 2d 74 72 65 7a 6f 72 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 64 3a 22 4d 32 34 2e 33 30 36 20 39 2e 34 36 31 43 32 34 2e 33 30 36 20 34 2e 32 39 20 31 39 2e 37 36 31 20 30 20 31 34 2e 32 32 38 20 30 20 38 2e 36 39 34 20 30
                                                                                                                                                                                                                                                    Data Ascii: 0,r.jsxs)("svg",{viewBox:"0 0 161.768 40.771",fill:"none",className:(0,o.r)("h-6 w-6",t),"data-testid":"@icon/TrezorLogo",children:[(0,r.jsx)("path",{className:"trezor-logo-trezor",fill:"currentColor",d:"M24.306 9.461C24.306 4.29 19.761 0 14.228 0 8.694 0
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 2e 34 38 34 20 30 20 32 2e 34 37 31 2e 38 37 39 20 32 2e 34 37 31 20 32 2e 31 34 37 20 30 20 31 2e 33 36 35 2d 2e 39 38 37 20 32 2e 32 34 33 2d 32 2e 34 37 31 20 32 2e 32 34 33 7a 6d 2d 35 32 2e 39 36 37 2d 39 2e 34 36 31 68 31 36 2e 38 39 38 76 34 2e 33 38 39 6c 2d 39 2e 31 39 20 31 32 2e 32 39 68 39 2e 31 39 76 35 2e 31 36 39 48 39 39 2e 39 30 33 76 2d 34 2e 33 39 6c 39 2e 31 39 2d 31 32 2e 32 38 38 68 2d 39 2e 31 39 7a 22 7d 29 5d 7d 29 7d 7d 2c 35 31 31 38 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 53 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 5a 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 76 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 6c
                                                                                                                                                                                                                                                    Data Ascii: .484 0 2.471.879 2.471 2.147 0 1.365-.987 2.243-2.471 2.243zm-52.967-9.461h16.898v4.389l-9.19 12.29h9.19v5.169H99.903v-4.39l9.19-12.288h-9.19z"})]})}},51183:function(e,t,n){n.d(t,{S2:function(){return i},Zx:function(){return o},vU:function(){return r}});l
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 64 28 74 2c 7b 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 51 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 63 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 6a 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 70 41 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 37 37 32 31 29 2c 6f 3d 6e 28 37 33 36 38 35 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 20 74 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 63 7a 6b 22 3d 3d 3d 74 3f 22 c4 8c 65 73 6b 5c 78 65 31 20 4b 6f 72 75 6e 61 22 3a 22 65 75 72 22 3d 3d 3d 74 3f 22 45 75 72 6f 22 3a 22 55 53 20 44 6f 6c 6c 61 72 22 7d 2c 75 3d 65 3d 3e 7b
                                                                                                                                                                                                                                                    Data Ascii: d(t,{LD:function(){return s},Qx:function(){return d},c0:function(){return i},jK:function(){return u},pA:function(){return c}});var r=n(7721),o=n(73685);let i=e=>{let t=e.toLowerCase();return"czk"===t?"esk\xe1 Koruna":"eur"===t?"Euro":"US Dollar"},u=e=>{
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 61 64 79 22 2c 70 61 67 65 3a 65 2c 64 65 76 69 63 65 3a 28 30 2c 69 2e 5a 29 28 29 2c 63 6f 6e 73 65 6e 74 3a 28 30 2c 72 2e 68 29 28 29 2c 63 75 72 72 65 6e 63 79 3a 74 2c 6c 61 6e 67 75 61 67 65 3a 75 2e 5a 57 2c 5f 63 6c 65 61 72 3a 21 30 7d 29 2c 5b 74 2c 65 5d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 72 65 74 75 72 6e 7b 65 76 65 6e 74 3a 65 2c 64 6f 77 6e 6c 6f 61 64 3a 76 6f 69 64 20 30 2c 5f 63 6c 65 61 72 3a 74 7d 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20
                                                                                                                                                                                                                                                    Data Ascii: ady",page:e,device:(0,i.Z)(),consent:(0,r.h)(),currency:t,language:u.ZW,_clear:!0}),[t,e])},f=function(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1];return{event:e,download:void 0,_clear:t}},v=function(e){let t=arguments.length>1&&void
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 36 34 33 33 31 29 2c 6f 3d 6e 28 35 31 31 38 33 29 2c 69 3d 6e 28 34 39 33 36 30 29 3b 6c 65 74 20 75 3d 28 29 3d 3e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 3f 22 75 6e 6b 6e 6f 77 6e 22 3a 28 30 2c 72 2e 4a 29 28 29 3f 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 3d 6f 2e 53 32 2e 6d 6f 62 69 6c 65 3f 22 6d 6f 62 69 6c 65 22 3a 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3e 3d 6f 2e 5a 78 2e 76 6c 3f 22 64 65 73 6b 74 6f 70 22 3a 22 74 61 62 6c 65 74 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 61 3d 28 29 3d 3e 28 30 2c 69 2e 5a 29 28
                                                                                                                                                                                                                                                    Data Ascii: Z:function(){return u},k:function(){return a}});var r=n(64331),o=n(51183),i=n(49360);let u=()=>"undefined"==typeof navigator?"unknown":(0,r.J)()?window.innerWidth<=o.S2.mobile?"mobile":window.innerWidth>=o.Zx.vl?"desktop":"tablet":"unknown",a=()=>(0,i.Z)(
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC1369INData Raw: 65 64 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 29 28 74 29 2c 22 3b 20 70 61 74 68 3d 2f 22 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 72 65 6d 6f 76 65 49 74 65 6d 3a 65 3d 3e 7b 74 72 79 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 3d 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 31 20 47 4d 54 22 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 7d 2c 73 3d 7b 75 73 65 72 4f 70 74 69 6f 6e 73 3a 7b 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 6e 75 6c 6c 2c 63 6f 75 6e 74 72 79 43 6f 64 65 3a 6e 75 6c 6c 7d 2c 75 72 6c 48 61 73 68 3a 76 6f 69 64 20 30 2c
                                                                                                                                                                                                                                                    Data Ascii: edURIComponent)(t),"; path=/"))}catch(e){}},removeItem:e=>{try{"undefined"!=typeof document&&(document.cookie="".concat(e,"=; path=/; expires=Thu, 01 Jan 1970 00:00:01 GMT"))}catch(e){}}},s={userOptions:{currencyCode:null,countryCode:null},urlHash:void 0,
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC112INData Raw: 75 73 65 72 4f 70 74 69 6f 6e 73 29 2e 63 6f 75 6e 74 72 79 43 6f 64 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 22 55 53 22 2c 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 6e 75 6c 6c 21 3d 3d 28 72 3d 74 2e 63 75 72 72 65 6e 63 79 43 6f 64 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 22 55 53 44 22 7d 7d 7d 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: userOptions).countryCode)&&void 0!==n?n:"US",currencyCode:null!==(r=t.currencyCode)&&void 0!==r?r:"USD"}}}}]);


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    53192.168.2.549873104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC547OUTGET /_next/static/chunks/1653-b0d7f7d62b90eead.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:39 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"2ef4-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276951
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d98e9fa241cf-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC873INData Raw: 32 65 66 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6c 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6c 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6c 5d 3d 22 30 31 62 66 39 63 65 63 2d 31 33 39 32 2d 34 38 36 63 2d 38 62 39 66 2d 64 39 30 62 61 33 31 63 62 36 37 34 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 2ef4!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="01bf9cec-1392-486c-8b9f-d90ba31cb674",
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 61 64 64 69 6e 67 3a 73 3d 22 64 65 66 61 75 6c 74 22 2c 6e 6f 48 6f 72 69 7a 6f 6e 74 61 6c 50 61 64 64 69 6e 67 3a 69 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 74 2e 72 29 28 69 3f 6e 75 6c 6c 3a 22 70 78 2d 32 20 74 61 62 6c 65 74 3a 70 78 2d 34 20 6c 61 70 74 6f 70 3a 70 78 2d 31 36 20 64 65 73 6b 74 6f 70 3a 70 78 2d 31 38 22 2c 22 6e 6f 6e 65 22 3d 3d 3d 72 3f 6e 75 6c 6c 3a 22 70 74 2d 38 20 74 61 62 6c 65 74 3a 70 74 2d 38 20 6c 61 70 74 6f 70 3a 70 74 2d 31 36 20 64 65 73 6b 74 6f 70 3a 70 74 2d 32 30 22 2c 22 6e 6f 6e 65 22 3d 3d 3d 73 3f 6e 75 6c 6c 3a 22 70 62 2d 31 36 20 74 61 62 6c 65 74 3a 70 62 2d 31 36 20 6c 61 70 74 6f 70 3a 70 62 2d 32 30 20 64 65 73 6b 74 6f
                                                                                                                                                                                                                                                    Data Ascii: adding:s="default",noHorizontalPadding:i}=e;return(0,a.jsx)("div",{className:(0,t.r)(i?null:"px-2 tablet:px-4 laptop:px-16 desktop:px-18","none"===r?null:"pt-8 tablet:pt-8 laptop:pt-16 desktop:pt-20","none"===s?null:"pb-16 tablet:pb-16 laptop:pb-20 deskto
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 2d 74 65 73 74 69 64 22 3a 22 40 6c 6f 67 6f 2f 42 74 63 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 46 32 39 44 34 30 22 2c 64 3a 22 4d 31 30 20 32 30 63 35 2e 35 32 33 20 30 20 31 30 2d 34 2e 34 37 37 20 31 30 2d 31 30 53 31 35 2e 35 32 33 20 30 20 31 30 20 30 20 30 20 34 2e 34 37 37 20 30 20 31 30 73 34 2e 34 37 37 20 31 30 20 31 30 20 31 30 22 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 66 66 66 22 2c 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 6d 36 2e 39 34 38 20 35 2e 30 34 36 2e 30 30 37 2e 30 30 32 2d 2e 30 32 34 2e 30 31 36 7a 6d 2e 30 36 39 2e 30 31 39 2e 30 32 31 2d 2e 30 38 31 2d 2e 30 38 33 2e 30 36 34 7a 6d 30 20
                                                                                                                                                                                                                                                    Data Ascii: -testid":"@logo/Btc",children:[(0,a.jsx)("path",{fill:"#F29D40",d:"M10 20c5.523 0 10-4.477 10-10S15.523 0 10 0 0 4.477 0 10s4.477 10 10 10"}),(0,a.jsx)("path",{fill:"#fff",fillRule:"evenodd",d:"m6.948 5.046.007.002-.024.016zm.069.019.021-.081-.083.064zm0
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 33 2d 2e 31 32 2d 2e 30 36 32 2d 2e 30 39 2d 2e 31 35 34 2e 30 36 2d 2e 31 35 35 2e 30 39 2d 2e 33 31 2e 31 32 2d 2e 34 36 35 2e 30 39 2d 2e 33 37 31 2e 31 38 2d 2e 37 34 33 2e 32 37 31 2d 31 2e 31 34 35 2d 2e 30 31 35 20 30 2d 2e 30 32 32 2d 2e 30 30 38 2d 2e 30 33 2d 2e 30 31 36 71 2d 2e 30 30 39 2d 2e 30 31 34 2d 2e 30 33 2d 2e 30 31 35 2d 2e 32 31 34 2d 2e 30 36 2d 2e 34 31 33 2d 2e 31 30 38 61 31 30 20 31 30 20 30 20 30 20 31 2d 2e 35 32 2d 2e 31 34 63 2d 2e 30 36 2d 2e 30 33 31 2d 2e 30 39 20 30 2d 2e 30 39 2e 30 36 32 6c 2d 2e 30 39 2e 33 37 31 63 2d 2e 31 32 2e 34 30 33 2d 2e 32 31 2e 37 37 34 2d 2e 33 20 31 2e 31 37 37 71 2d 2e 30 31 35 2e 30 31 36 2d 2e 30 33 2e 30 33 38 63 2d 2e 30 32 2e 30 32 37 2d 2e 30 34 2e 30 35 35 2d 2e 30 36 2e 30 35 35
                                                                                                                                                                                                                                                    Data Ascii: 3-.12-.062-.09-.154.06-.155.09-.31.12-.465.09-.371.18-.743.271-1.145-.015 0-.022-.008-.03-.016q-.009-.014-.03-.015-.214-.06-.413-.108a10 10 0 0 1-.52-.14c-.06-.031-.09 0-.09.062l-.09.371c-.12.403-.21.774-.3 1.177q-.015.016-.03.038c-.02.027-.04.055-.06.055
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 28 6e 3d 28 30 2c 63 2e 75 73 65 46 72 61 67 6d 65 6e 74 29 28 75 2c 67 29 2e 73 69 62 6c 69 6e 67 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 6c 3d 6e 2e 65 64 67 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 6d 61 70 28 65 3d 3e 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6e 6f 64 65 29 2e 66 69 6c 74 65 72 28 6f 2e 44 77 29 2e 66 69 6e 64 28 65 3d 3e 65 2e 63 6f 64 65 26 26 6d 2e 69 6e 63 6c 75 64 65 73 28 65 2e 63 6f 64 65 29 29 3b 72 65 74 75 72 6e 20 70 3f 28 30 2c 61 2e 6a 73 78 29 28 69 2e 75 2c 7b 61 6e 63 68 6f 72 53 65 6c 65 63 74 3a 6e 75 6c 6c 21 3d 3d 28 74 3d 70 2e 63 6f 64 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 62 74 63 2d 76 61 72 69 61 6e 74
                                                                                                                                                                                                                                                    Data Ascii: (n=(0,c.useFragment)(u,g).siblings)||void 0===n?void 0:null===(l=n.edges)||void 0===l?void 0:l.map(e=>null==e?void 0:e.node).filter(o.Dw).find(e=>e.code&&m.includes(e.code));return p?(0,a.jsx)(i.u,{anchorSelect:null!==(t=p.code)&&void 0!==t?t:"btc-variant
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 6f 63 6b 3a 70 3d 21 31 2c 63 6c 61 73 73 4e 61 6d 65 3a 79 3d 22 22 2c 73 68 6f 77 42 74 63 56 61 72 69 61 6e 74 3a 6a 3d 21 31 7d 3d 65 2c 5b 77 2c 7b 77 69 64 74 68 3a 46 7d 5d 3d 28 30 2c 62 2e 5a 29 28 29 2c 4e 3d 28 30 2c 63 2e 75 73 65 46 72 61 67 6d 65 6e 74 29 28 76 2c 75 29 2c 4b 3d 6e 75 6c 6c 21 3d 3d 28 64 3d 6e 75 6c 6c 3d 3d 3d 28 6e 3d 4e 2e 76 61 72 69 61 6e 74 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 6c 3d 6e 2e 65 64 67 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 6d 61 70 28 65 3d 3e 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6e 6f 64 65 29 2e 66 69 6c 74 65 72 28 6f 2e 44 77 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 64 3f 64 3a 5b 5d 2c 53 3d 4b 2e 66
                                                                                                                                                                                                                                                    Data Ascii: ock:p=!1,className:y="",showBtcVariant:j=!1}=e,[w,{width:F}]=(0,b.Z)(),N=(0,c.useFragment)(v,u),K=null!==(d=null===(n=N.variants)||void 0===n?void 0:null===(l=n.edges)||void 0===l?void 0:l.map(e=>null==e?void 0:e.node).filter(o.Dw))&&void 0!==d?d:[],S=K.f
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 61 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 63 6f 64 65 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 50 72 6f 64 75 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 73 69 62 6c 69 6e 67 73 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 50 72 6f 64 75 63 74 45 64 67 65 22 2c 6b 69 6e 64 3a 22
                                                                                                                                                                                                                                                    Data Ascii: nt",selections:[a={alias:null,args:null,kind:"ScalarField",name:"code",storageKey:null},{alias:null,args:null,concreteType:"ProductConnection",kind:"LinkedField",name:"siblings",plural:!1,selections:[{alias:null,args:null,concreteType:"ProductEdge",kind:"
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 50 72 6f 64 75 63 74 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6e 6f 64 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 61 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 73 6c 75 67 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 74 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 69 73 49 6e 53 74 6f 63 6b 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f
                                                                                                                                                                                                                                                    Data Ascii: gs:null,concreteType:"Product",kind:"LinkedField",name:"node",plural:!1,selections:[a,{alias:null,args:null,kind:"ScalarField",name:"slug",storageKey:null},t,{alias:null,args:null,kind:"ScalarField",name:"isInStock",storageKey:null}],storageKey:null}],sto
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 50 72 69 63 65 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 50 72 69 63 65 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 70 72 69 63 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 61 3d 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 75 73 64 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 65 75 72 22 2c 73 74 6f 72 61 67 65 4b
                                                                                                                                                                                                                                                    Data Ascii: PriceFragment",selections:[{alias:null,args:null,concreteType:"Price",kind:"LinkedField",name:"price",plural:!1,selections:a=[{alias:null,args:null,kind:"ScalarField",name:"usd",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"eur",storageK
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC203INData Raw: 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6c 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 20 37 63 34 30 2e 35 2d 33 2e 31 33 37 20 31 33 35 2e 31 34 2d 38 2e 34 37 20 31 38 39 2e 37 30 37 2d 34 2e 37 30 35 43 32 35 38 2e 39 31 36 20 37 20 31 36 39 2e 33 39 32 2d 2e 37 36 34 20 31 35 32 2e 37 36 36 20 34 2e 38 38 33 22 2c 73 74 72 6f 6b 65 3a 22 23 30 46 36 31 34 38 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 6e 2c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 7d 29 7d 29 7d 7d 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: w3.org/2000/svg",className:l,children:(0,a.jsx)("path",{d:"M1 7c40.5-3.137 135.14-8.47 189.707-4.705C258.916 7 169.392-.764 152.766 4.883",stroke:"#0F6148",strokeWidth:n,strokeLinecap:"round"})})}}}]);


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    54192.168.2.549874104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC547OUTGET /_next/static/chunks/4666-48279265c68daa60.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:39 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"8c0a-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276951
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d98e9d43425b-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC873INData Raw: 37 64 62 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 66 39 32 36 36 35 36 39 2d 61 34 39 34 2d 34 65 32 61 2d 61 30 33 35 2d 63 65 31 37 36 62 31 30 66 31 34 34 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 7db2!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f9266569-a494-4e2a-a035-ce176b10f144",
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 31 2e 39 34 38 2d 35 2e 38 34 33 61 31 2e 32 35 20 31 2e 32 35 20 30 20 30 20 30 2d 2e 31 30 33 2d 31 2e 30 32 32 41 31 33 2e 37 35 20 31 33 2e 37 35 20 30 20 31 20 31 20 32 30 20 33 33 2e 37 35 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 3b 76 61 72 20 63 3d 6c 28 39 38 36 35 31 29 2c 73 3d 6c 28 36 37 36 33 32 29 2c 69 3d 6c 28 35 31 32 39 36 29 2c 6f 3d 6c 28 32 32 36 35 29 3b 6c 65 74 20 64 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 69 73 49 6e 69 74 69 61 6c 6c 79 4f 70 65 6e 3a 6c 3d 21 31 2c 71 75 65 73 74 69 6f 6e 3a 64 2c 61 6e 73 77 65 72 3a 75 7d 3d 65 2c 5b 68 2c 43 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 6c 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 73 29 28 22 64 69 76 22
                                                                                                                                                                                                                                                    Data Ascii: 1.948-5.843a1.25 1.25 0 0 0-.103-1.022A13.75 13.75 0 1 1 20 33.75",fill:"currentColor"})})};var c=l(98651),s=l(67632),i=l(51296),o=l(2265);let d=e=>{let{className:t,isInitiallyOpen:l=!1,question:d,answer:u}=e,[h,C]=(0,o.useState)(l);return(0,a.jsxs)("div"
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 61 2e 6a 73 78 29 28 6e 2e 24 32 2c 7b 61 73 3a 22 73 70 61 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 72 6f 75 6e 64 65 64 2d 73 6d 20 70 78 2d 32 20 70 79 2d 31 22 2c 74 29 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 7d 7d 2c 34 36 36 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 6c 2e 64 28 74 2c 7b 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 76 61 72 20 61 3d 6c 28 35 37 34 33 37 29 2c 72 3d 6c 28 34 32 38 34 33 29 3b 6c 65 74 20 6e 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 30 20 32 30 22 2c 63 6c 61 73 73 4e 61 6d 65
                                                                                                                                                                                                                                                    Data Ascii: a.jsx)(n.$2,{as:"span",className:(0,r.r)("rounded-sm px-2 py-1",t),children:l})}},46675:function(e,t,l){l.d(t,{v:function(){return n}});var a=l(57437),r=l(42843);let n=e=>{let{className:t}=e;return(0,a.jsx)("svg",{fill:"none",viewBox:"0 0 20 20",className
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 35 20 30 20 30 20 31 20 31 32 2e 35 20 32 2e 35 6d 32 2e 35 20 35 61 2e 36 32 35 2e 36 32 35 20 30 20 30 20 30 2d 2e 36 32 35 2e 36 32 35 76 33 2e 37 35 61 2e 36 32 35 2e 36 32 35 20 30 20 30 20 30 20 31 2e 32 35 20 30 76 2d 33 2e 37 35 41 2e 36 32 35 2e 36 32 35 20 30 20 30 20 30 20 31 35 20 37 2e 35 6d 32 2e 35 2d 31 2e 32 35 61 2e 36 32 35 2e 36 32 35 20 30 20 30 20 30 2d 2e 36 32 35 2e 36 32 35 76 36 2e 32 35 61 2e 36 32 35 2e 36 32 35 20 30 20 30 20 30 20 31 2e 32 35 20 30 76 2d 36 2e 32 35 61 2e 36 32 35 2e 36 32 35 20 30 20 30 20 30 2d 2e 36 32 35 2d 2e 36 32 35 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 2c 69 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e
                                                                                                                                                                                                                                                    Data Ascii: 5 0 0 1 12.5 2.5m2.5 5a.625.625 0 0 0-.625.625v3.75a.625.625 0 0 0 1.25 0v-3.75A.625.625 0 0 0 15 7.5m2.5-1.25a.625.625 0 0 0-.625.625v6.25a.625.625 0 0 0 1.25 0v-6.25a.625.625 0 0 0-.625-.625",fill:"currentColor"})})},i=e=>{let{className:t}=e;return(0,n.
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 5a 3d 28 30 2c 6d 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 7a 3d 28 30 2c 78 2e 5a 29 28 5a 2c 7b 72 6f 6f 74 3a 6e 75 6c 6c 2c 72 6f 6f 74 4d 61 72 67 69 6e 3a 22 30 70 78 22 2c 74 68 72 65 73 68 6f 6c 64 3a 31 7d 29 2c 41 3d 28 30 2c 78 2e 5a 29 28 4e 2c 7b 72 6f 6f 74 3a 6e 75 6c 6c 2c 72 6f 6f 74 4d 61 72 67 69 6e 3a 22 30 70 78 22 2c 74 68 72 65 73 68 6f 6c 64 3a 2e 33 7d 29 2c 45 3d 28 29 3d 3e 7b 6c 65 74 20 65 3d 6b 2e 63 75 72 72 65 6e 74 3b 65 26 26 65 2e 6d 75 74 65 64 26 26 28 65 2e 6d 75 74 65 64 3d 21 31 2c 70 28 21 31 29 29 7d 3b 28 30 2c 6d 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 4c 7c 7c 56 28 67 28 65 2c 48 29 29 7d 2c 5b 65 2c 4c 2c 48 5d 29 2c 28 30 2c 6d 2e
                                                                                                                                                                                                                                                    Data Ascii: .useRef)(null),Z=(0,m.useRef)(null),z=(0,x.Z)(Z,{root:null,rootMargin:"0px",threshold:1}),A=(0,x.Z)(N,{root:null,rootMargin:"0px",threshold:.3}),E=()=>{let e=k.current;e&&e.muted&&(e.muted=!1,p(!1))};(0,m.useLayoutEffect)(()=>{L||V(g(e,H))},[e,L,H]),(0,m.
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 72 3a 6e 2c 69 73 4d 75 74 65 64 3a 43 2c 76 69 64 65 6f 53 6f 75 72 63 65 3a 4c 2c 74 6f 67 67 6c 65 53 6f 75 6e 64 3a 28 29 3d 3e 7b 6c 65 74 20 65 3d 6b 2e 63 75 72 72 65 6e 74 3b 65 26 26 28 65 2e 6d 75 74 65 64 3f 28 65 2e 6d 75 74 65 64 3d 21 31 2c 70 28 21 31 29 29 3a 28 65 2e 6d 75 74 65 64 3d 21 30 2c 70 28 21 30 29 29 29 7d 2c 6f 6e 56 69 64 65 6f 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3a 28 29 3d 3e 7b 76 6f 69 64 20 30 21 3d 3d 72 26 26 68 28 71 28 29 29 7d 2c 6f 6e 56 69 64 65 6f 45 6e 64 65 64 48 61 6e 64 6c 65 72 3a 28 29 3d 3e 7b 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 68 28 71 28 29 29 2c 52 28 29 29 7d 2c 70 6c 61 79 56 69 64 65 6f 48 61 6e 64 6c 65 72 3a 28 29 3d 3e 7b 73 26 26 61 26 26 21 62 26 26 45 28 29 2c 68 28 53 28 29 29 7d 2c 76 69
                                                                                                                                                                                                                                                    Data Ascii: r:n,isMuted:C,videoSource:L,toggleSound:()=>{let e=k.current;e&&(e.muted?(e.muted=!1,p(!1)):(e.muted=!0,p(!0)))},onVideoClickHandler:()=>{void 0!==r&&h(q())},onVideoEndedHandler:()=>{void 0!==r&&(h(q()),R())},playVideoHandler:()=>{s&&a&&!b&&E(),h(S())},vi
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 64 65 64 3a 28 29 3d 3e 5a 28 29 7d 29 2c 66 26 26 21 4c 3f 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 61 62 73 6f 6c 75 74 65 20 62 6f 74 74 6f 6d 2d 34 20 72 69 67 68 74 2d 33 20 7a 2d 5b 32 30 30 5d 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 74 65 78 74 2d 77 68 69 74 65 61 6c 70 68 61 31 30 30 30 20 74 61 62 6c 65 74 3a 72 69 67 68 74 2d 35 20 5b 26 3e 73 76 67 5d 3a 7a 2d 5b 32 30 30 5d 20 5b 26 3e 73 76 67 5d 3a 68 2d 38 20 5b 26 3e 73 76 67 5d 3a 77 2d 38 20 74 61 62 6c 65 74 3a 5b 26 3e 73 76 67 5d 3a 68 2d 31 30 20 74 61 62 6c 65 74 3a 5b 26 3e 73 76 67 5d 3a 77 2d 31 30 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 6b 28 29 2c 63 68 69 6c 64 72 65 6e 3a 56 3f 28 30 2c 6e 2e 6a 73 78 29 28 69 2c 7b 7d 29
                                                                                                                                                                                                                                                    Data Ascii: ded:()=>Z()}),f&&!L?(0,n.jsx)("div",{className:"absolute bottom-4 right-3 z-[200] cursor-pointer text-whitealpha1000 tablet:right-5 [&>svg]:z-[200] [&>svg]:h-8 [&>svg]:w-8 tablet:[&>svg]:h-10 tablet:[&>svg]:w-10",onClick:()=>k(),children:V?(0,n.jsx)(i,{})
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 6e 28 65 2c 74 2c 6c 29 7b 6c 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 76 61 72 20 61 3d 6c 28 35 37 34 33 37 29 2c 72 3d 6c 28 34 32 38 34 33 29 3b 6c 65 74 20 6e 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 74 29 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 43 68 65 63 6b 43 69 72 63 6c 65 4c 69 6d 65 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 30
                                                                                                                                                                                                                                                    Data Ascii: n(e,t,l){l.d(t,{Z:function(){return n}});var a=l(57437),r=l(42843);let n=e=>{let{className:t}=e;return(0,a.jsxs)("svg",{className:(0,r.r)("h-6 w-6",t),viewBox:"0 0 24 24",fill:"none","data-testid":"@icon/CheckCircleLime",children:[(0,a.jsx)("path",{d:"M10
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 30 20 33 33 20 33 33 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 38 20 77 2d 38 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 43 72 6f 73 73 43 69 72 63 6c 65 47 72 61 79 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 33 33 20 31 36 2e 35 43 33 33 20 32 35 2e 30 37 36 37 20 32 34 2e 31 30 36 31 20 33 33 20 31 35 2e 35 32 39 34 20 33 33 43 36 2e 39 35 32 37 35 20 33 33 20 30 20 32 36 2e 30 34 37 32 20 30 20 31 37 2e 34 37 30 36 43 30 20 38 2e 38 39 33 39 33 20 37 2e 39 32 33 33 34 20 30 20 31 36 2e 35 20 30 43 32 35 2e 30 37 36 37 20 30 20 33 33 20 37 2e 39 32 33 33 34 20 33 33 20 31 36 2e 35 5a 22 2c 66 69 6c
                                                                                                                                                                                                                                                    Data Ascii: 0 33 33",fill:"none",className:(0,r.r)("h-8 w-8",t),"data-testid":"@icon/CrossCircleGray",children:[(0,a.jsx)("path",{d:"M33 16.5C33 25.0767 24.1061 33 15.5294 33C6.95275 33 0 26.0472 0 17.4706C0 8.89393 7.92334 0 16.5 0C25.0767 0 33 7.92334 33 16.5Z",fil
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 37 34 38 20 30 2d 31 2e 31 38 33 2d 2e 35 37 2d 31 2e 31 38 33 2d 31 2e 34 31 20 30 2d 31 2e 36 35 39 20 31 2e 34 38 36 2d 31 2e 39 36 20 32 2e 38 39 33 2d 31 2e 39 36 76 2e 34 32 32 5a 6d 31 2e 39 36 32 20 34 2e 37 34 33 61 2e 34 30 36 2e 34 30 36 20 30 20 30 20 31 2d 2e 34 36 2e 30 34 37 63 2d 2e 36 34 36 2d 2e 35 33 36 2d 2e 37 36 2d 2e 37 38 36 2d 31 2e 31 31 37 2d 31 2e 32 39 37 2d 31 2e 30 36 37 20 31 2e 30 38 39 2d 31 2e 38 32 33 20 31 2e 34 31 35 2d 33 2e 32 30 38 20 31 2e 34 31 35 2d 31 2e 36 33 37 20 30 2d 32 2e 39 31 32 2d 31 2e 30 31 2d 32 2e 39 31 32 2d 33 2e 30 33 33 20 30 2d 31 2e 35 38 2e 38 35 37 2d 32 2e 36 35 35 20 32 2e 30 37 35 2d 33 2e 31 38 20 31 2e 30 35 36 2d 2e 34 36 36 20 32 2e 35 33 32 2d 2e 35 34 38 20 33 2e 36 36 2d 2e 36 37
                                                                                                                                                                                                                                                    Data Ascii: 748 0-1.183-.57-1.183-1.41 0-1.659 1.486-1.96 2.893-1.96v.422Zm1.962 4.743a.406.406 0 0 1-.46.047c-.646-.536-.76-.786-1.117-1.297-1.067 1.089-1.823 1.415-3.208 1.415-1.637 0-2.912-1.01-2.912-3.033 0-1.58.857-2.655 2.075-3.18 1.056-.466 2.532-.548 3.66-.67


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    55192.168.2.549875104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC377OUTGET /_next/static/chunks/1373-e074488227f2eb70.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:39 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"3412-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276951
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d98ecba18ca5-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC873INData Raw: 33 34 31 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6c 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6c 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6c 5d 3d 22 64 32 33 39 61 61 37 31 2d 33 31 38 64 2d 34 34 36 33 2d 62 31 36 32 2d 31 38 35 30 61 30 63 35 31 62 36 32 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 3412!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="d239aa71-318d-4463-b162-1850a0c51b62",
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 2e 34 30 39 41 35 2e 35 20 35 2e 35 20 30 20 31 20 31 20 38 20 31 33 2e 35 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 3b 76 61 72 20 69 3d 6e 28 37 37 32 31 29 2c 73 3d 6e 28 35 31 32 39 36 29 2c 75 3d 6e 28 39 39 33 37 36 29 2c 64 3d 6e 28 34 38 36 36 37 29 2c 6f 3d 6e 28 32 32 36 35 29 2c 63 3d 6e 28 35 34 38 38 37 29 2c 6d 3d 28 29 3d 3e 7b 6c 65 74 5b 65 2c 6c 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 5b 6e 2c 74 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 6d 3d 28 30 2c 75 2e 75 73 65 50 61 74 68 6e 61 6d 65 29 28 29 2c 70 3d 28 30 2c 6f 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 28 7b 68 61 6e 64 6c 65 3a 22 74 72 65 7a 6f 72 22 2c 6c 61 6e 67 75 61 67 65 3a 22 65 6e 22 2c 64
                                                                                                                                                                                                                                                    Data Ascii: .409A5.5 5.5 0 1 1 8 13.5",fill:"currentColor"})})};var i=n(7721),s=n(51296),u=n(99376),d=n(48667),o=n(2265),c=n(54887),m=()=>{let[e,l]=(0,o.useState)(!1),[n,t]=(0,o.useState)(!1),m=(0,u.usePathname)(),p=(0,o.useMemo)(()=>({handle:"trezor",language:"en",d
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 74 2e 72 29 28 22 68 2d 34 20 77 2d 34 22 2c 6c 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 46 69 6c 65 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 33 2e 33 35 34 20 35 2e 31 34 36 2d 33 2e 35 2d 33 2e 35 41 2e 35 2e 35 20 30 20 30 20 30 20 39 2e 35 20 31 2e 35 68 2d 36 61 31 20 31 20 30 20 30 20 30 2d 31 20 31 76 31 31 61 31 20 31 20 30 20 30 20 30 20 31 20 31 68 39 61 31 20 31 20 30 20 30 20 30 20 31 2d 31 76 2d 38 61 2e 35 2e 35 20 30 20 30 20 30 2d 2e 31 34 36 2d 2e
                                                                                                                                                                                                                                                    Data Ascii: ;return(0,a.jsx)("svg",{fill:"none",viewBox:"0 0 16 16",className:(0,t.r)("h-4 w-4",l),"data-testid":"@icon/File",children:(0,a.jsx)("path",{d:"m13.354 5.146-3.5-3.5A.5.5 0 0 0 9.5 1.5h-6a1 1 0 0 0-1 1v11a1 1 0 0 0 1 1h9a1 1 0 0 0 1-1v-8a.5.5 0 0 0-.146-.
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 75 72 72 65 6e 74 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 73 29 28 22 6c 69 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 63 2c 7b 74 69 74 6c 65 3a 6c 2e 74 69 74 6c 65 2c 69 73 43 75 72 72 65 6e 74 3a 6c 2e 63 75 72 72 65 6e 74 2c 75 72 6c 3a 22 2f 22 2e 63 6f 6e 63 61 74 28 6c 2e 73 6c 75 67 29 2c 6f 6e 43 6c 69 63 6b 3a 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 72 28 21 6e 29 7d 2c 69 73 4f 70 65 6e 3a 6e 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 75 6c 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 74 2e 72 29 28 22 6d 62 2d 36 20 6d 6c 2d 34 22 2c 6e 3f 22 62 6c 6f 63 6b 22 3a 22 68 69 64 64 65 6e 22 29 2c 63 68 69 6c 64 72 65 6e 3a 6c 2e 61 72 74 69 63 6c 65 73 2e 6d 61 70 28 65 3d 3e 7b 6c
                                                                                                                                                                                                                                                    Data Ascii: urrent);return(0,a.jsxs)("li",{children:[(0,a.jsx)(c,{title:l.title,isCurrent:l.current,url:"/".concat(l.slug),onClick:e=>{e.preventDefault(),r(!n)},isOpen:n}),(0,a.jsx)("ul",{className:(0,t.r)("mb-6 ml-4",n?"block":"hidden"),children:l.articles.map(e=>{l
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 6e 74 3a 6c 3d 3d 3d 22 2f 22 2e 63 6f 6e 63 61 74 28 61 29 2c 70 61 72 65 6e 74 49 64 3a 69 2c 61 72 74 69 63 6c 65 73 3a 5b 5d 7d 7d 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 5b 5d 7d 2c 79 3d 28 65 2c 6c 2c 6e 29 3d 3e 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6c 65 74 7b 70 61 72 65 6e 74 49 64 3a 61 2c 74 79 70 65 3a 74 2c 73 6c 75 67 3a 72 2c 69 64 3a 69 2c 74 69 74 6c 65 3a 73 7d 3d 65 3b 69 66 28 61 26 26 22 61 72 74 69 63 6c 65 22 3d 3d 3d 74 29 7b 6c 65 74 20 65 3d 6e 2e 66 69 6e 64 28 65 3d 3e 7b 6c 65 74 7b 69 6e 74 65 72 6e 61 6c 49 64 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 3b 69 66 28 65 29 7b 6c 65 74 20 6e 3d 6c 3d 3d 3d 22 2f 22 2e 63 6f 6e 63 61
                                                                                                                                                                                                                                                    Data Ascii: nt:l==="/".concat(a),parentId:i,articles:[]}}))&&void 0!==n?n:[]},y=(e,l,n)=>(null==e||e.forEach(e=>{let{parentId:a,type:t,slug:r,id:i,title:s}=e;if(a&&"article"===t){let e=n.find(e=>{let{internalId:l}=e;return l===a.toString()});if(e){let n=l==="/".conca
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 73 29 28 22 75 6c 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 62 6f 72 64 65 72 2d 62 20 62 6f 72 64 65 72 2d 67 72 61 79 33 30 30 20 70 62 2d 35 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 43 2c 7b 74 79 70 65 3a 22 6c 65 61 72 6e 22 2c 74 69 74 6c 65 3a 6d 28 7b 69 64 3a 22 72 6a 5a 70 4c 6e 22 7d 29 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 6d 28 7b 69 64 3a 22 47 54 35 4b 4f 4a 22 7d 29 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 6a 2c 7b 66 72 61 67 6d 65 6e 74 52 65 66 3a 6e 75 6c 6c 3d 3d 63 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 6c 3d 63 2e 6b 62 4d 65 6e 75 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 6c 65 61 72 6e 2c 63 75 72 72 65 6e 74 50 61 74 68 3a 64
                                                                                                                                                                                                                                                    Data Ascii: ldren:[(0,a.jsxs)("ul",{className:"border-b border-gray300 pb-5",children:[(0,a.jsx)(C,{type:"learn",title:m({id:"rjZpLn"}),description:m({id:"GT5KOJ"})}),(0,a.jsx)(j,{fragmentRef:null==c?void 0:null===(l=c.kbMenu)||void 0===l?void 0:l.learn,currentPath:d
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 20 66 6c 65 78 2d 72 6f 77 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 73 70 61 63 65 2d 78 2d 33 22 2c 63 68 69 6c 64 72 65 6e 3a 63 7d 29 3a 28 30 2c 61 2e 6a 73 78 29 28 73 2e 72 2c 7b 68 72 65 66 3a 22 6c 65 61 72 6e 22 3d 3d 3d 72 3f 22 2f 6c 65 61 72 6e 22 3a 22 2f 73 75 70 70 6f 72 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 74 2e 72 29 28 22 6d 62 2d 36 20 66 6c 65 78 20 66 6c 65 78 2d 72 6f 77 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 73 70 61 63 65 2d 78 2d 33 22 2c 22 68 6f 76 65 72 3a 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 22 29 2c 6f 6e 43 6c 69 63 6b 3a 69 2c 63 68 69 6c 64 72 65 6e 3a 63 7d 29 7d 3b 76 61 72 20 49 3d 6e 28 36 37 36 33 32 29 2c 4e 3d 6e 28 36 35 32 35 37 29 3b 6c 65 74 20 42 3d 65 3d 3e 7b 6c 65 74 7b 74 6f 67 67 6c 65 4d 65
                                                                                                                                                                                                                                                    Data Ascii: flex-row items-center space-x-3",children:c}):(0,a.jsx)(s.r,{href:"learn"===r?"/learn":"/support",className:(0,t.r)("mb-6 flex flex-row items-center space-x-3","hover:no-underline"),onClick:i,children:c})};var I=n(67632),N=n(65257);let B=e=>{let{toggleMe
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 65 29 7d 7d 2c 5b 5d 29 2c 28 30 2c 61 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 74 2e 72 29 28 73 3f 22 73 74 69 63 6b 79 20 72 69 67 68 74 2d 30 20 74 6f 70 2d 31 36 20 74 61 62 6c 65 74 3a 74 6f 70 2d 32 30 22 3a 22 72 65 6c 61 74 69 76 65 22 2c 22 7a 2d 62 65 6c 6f 77 4d 65 6e 75 20 6c 61 70 74 6f 70 3a 73 74 61 74 69 63 20 6c 61 70 74 6f 70 3a 7a 2d 62 65 6c 6f 77 4d 65 6e 75 20 6c 61 70 74 6f 70 3a 77 2d 61 75 74 6f 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 42 2c 7b 74 6f 67 67 6c 65 4d 65 6e 75 3a 6f 2c 68 69 64 65 4d 65 6e 75 3a 63 2c 69 73 45 78 70 61 6e 64 65 64 3a 21 72 2c 6d 65 6e 75 44 72 6f 70 64
                                                                                                                                                                                                                                                    Data Ascii: moveEventListener("scroll",e)}},[]),(0,a.jsxs)("div",{className:(0,t.r)(s?"sticky right-0 top-16 tablet:top-20":"relative","z-belowMenu laptop:static laptop:z-belowMenu laptop:w-auto"),children:[(0,a.jsx)(B,{toggleMenu:o,hideMenu:c,isExpanded:!r,menuDropd
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 65 79 3a 6e 75 6c 6c 7d 5d 2c 74 79 70 65 3a 22 51 75 65 72 79 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 3b 74 2e 68 61 73 68 3d 22 31 35 66 64 39 34 64 64 33 30 61 39 37 31 33 37 62 64 34 64 35 64 30 64 62 38 38 36 30 64 39 37 22 2c 6c 2e 64 65 66 61 75 6c 74 3d 74 7d 2c 33 37 39 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 6e 29 7b 6e 2e 72 28 6c 29 3b 6c 65 74 20 61 3d 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 5d 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 22 2c 6d 65 74 61 64 61 74 61 3a 6e 75 6c 6c 2c 6e 61 6d 65 3a 22 4b 42 4d 65 6e 75 49 74 65 6d 73 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54
                                                                                                                                                                                                                                                    Data Ascii: ey:null}],type:"Query",abstractKey:null};t.hash="15fd94dd30a97137bd4d5d0db8860d97",l.default=t},37952:function(e,l,n){n.r(l);let a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"KBMenuItemsFragment",selections:[{alias:null,args:null,concreteT
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 4b 42 4d 65 6e 75 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6b 62 4d 65 6e 75 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 4b 42 4d 65 6e 75 49 74 65 6d 43 6f 6e 6e 65 63 74 69 6f 6e 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6c 65 61 72 6e 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 61 3d 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74
                                                                                                                                                                                                                                                    Data Ascii: ,selections:[{alias:null,args:null,concreteType:"KBMenu",kind:"LinkedField",name:"kbMenu",plural:!1,selections:[{alias:null,args:null,concreteType:"KBMenuItemConnection",kind:"LinkedField",name:"learn",plural:!1,selections:a=[{alias:null,args:null,concret


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    56192.168.2.549876104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:39 UTC407OUTGET /_next/static/chunks/app/%5Blang%5D/(pages)/(KB)/layout-8e902e881dfc7b51.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:40 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"2efa-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276952
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d98f298e0c80-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC873INData Raw: 32 65 66 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 32 38 31 34 39 36 33 30 2d 38 33 38 65 2d 34 62 36 61 2d 61 34 36 63 2d 64 32 30 31 30 30 35 64 65 32 38 30 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 2efa!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="28149630-838e-4b6a-a46c-d201005de280",
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 69 72 65 63 74 6c 79 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 60 70 72 6f 70 2d 74 79 70 65 73 60 20 70 61 63 6b 61 67 65 2e 20 55 73 65 20 50 72 6f 70 54 79 70 65 73 2e 63 68 65 63 6b 50 72 6f 70 54 79 70 65 73 28 29 20 74 6f 20 63 61 6c 6c 20 74 68 65 6d 2e 20 52 65 61 64 20 6d 6f 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 66 62 2e 6d 65 2f 75 73 65 2d 63 68 65 63 6b 2d 70 72 6f 70 2d 74 79 70 65 73 22 29 3b 74 68 72 6f 77 20 61 2e 6e 61 6d 65 3d 22 49 6e 76 61 72 69 61 6e 74 20 56 69 6f 6c 61 74 69 6f 6e 22 2c 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 65 7d 65 2e 69 73 52 65 71 75 69 72 65 64 3d 65 3b 76 61 72 20 6e 3d 7b 61 72 72 61 79 3a 65 2c 62 69 67 69 6e 74 3a 65 2c 62 6f 6f 6c 3a 65 2c 66
                                                                                                                                                                                                                                                    Data Ascii: irectly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw a.name="Invariant Violation",a}}function t(){return e}e.isRequired=e;var n={array:e,bigint:e,bool:e,f
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 6e 2e 73 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 3d 6e 2e 73 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 2e 62 69 6e 64 28 6e 29 2c 6e 2e 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 3d 6e 2e 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 2e 62 69 6e 64 28 6e 29 2c 6e 2e 6d 6f 75 73 65 77 68 65 65 6c 4c 69 73 74 65 6e 65 72 3d 6e 2e 6d 6f 75 73 65 77 68 65 65 6c 4c 69 73 74 65 6e 65 72 2e 62 69 6e 64 28 6e 29 2c 6e 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65
                                                                                                                                                                                                                                                    Data Ascii: ;return n.scrollListener=n.scrollListener.bind(n),n.eventListenerOptions=n.eventListenerOptions.bind(n),n.mousewheelListener=n.mousewheelListener.bind(n),n}return function(e,t){if("function"!=typeof t&&null!==t)throw TypeError("Super expression must eithe
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 64 65 66 61 75 6c 74 4c 6f 61 64 65 72 3d 65 7d 7d 2c 7b 6b 65 79 3a 22 64 65 74 61 63 68 4d 6f 75 73 65 77 68 65 65 6c 4c 69 73 74 65 6e 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 3b 21 31 3d 3d 3d 74 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 57 69 6e 64 6f 77 26 26 28 65 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 43 6f 6d 70 6f 6e 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 77 68 65 65 6c 22 2c 74 68 69 73 2e 6d 6f 75 73 65 77 68 65 65 6c 4c 69 73 74 65 6e 65 72 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3a 74 68 69 73 2e 70 72 6f 70 73
                                                                                                                                                                                                                                                    Data Ascii: function(e){this.defaultLoader=e}},{key:"detachMousewheelListener",value:function(){var e=window;!1===this.props.useWindow&&(e=this.scrollComponent.parentNode),e.removeEventListener("mousewheel",this.mousewheelListener,this.options?this.options:this.props
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 73 2e 69 73 50 61 73 73 69 76 65 53 75 70 70 6f 72 74 65 64 28 29 7c 7c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 2c 7b 6b 65 79 3a 22 73 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 43 6f 6d 70 6f 6e 65 6e 74 2c 74 3d 77 69 6e 64 6f 77 2c 6e 3d 74 68 69 73 2e 67 65 74 50 61 72 65 6e 74 45 6c 65 6d 65 6e 74 28 65 29 2c 72 3d 76 6f 69 64 20 30 3b 69 66 28 74 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 57 69 6e 64 6f 77 29 7b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 73 3d
                                                                                                                                                                                                                                                    Data Ascii: s.isPassiveSupported()||e.preventDefault()}},{key:"scrollListener",value:function(){var e=this.scrollComponent,t=window,n=this.getParentElement(e),r=void 0;if(this.props.useWindow){var o=document.documentElement||document.body.parentNode||document.body,s=
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 6c 6f 61 64 4d 6f 72 65 22 2c 22 70 61 67 65 53 74 61 72 74 22 2c 22 72 65 66 22 2c 22 74 68 72 65 73 68 6f 6c 64 22 2c 22 75 73 65 43 61 70 74 75 72 65 22 2c 22 75 73 65 57 69 6e 64 6f 77 22 2c 22 67 65 74 53 63 72 6f 6c 6c 50 61 72 65 6e 74 22 5d 29 29 3b 6c 2e 72 65 66 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 73 63 72 6f 6c 6c 43 6f 6d 70 6f 6e 65 6e 74 3d 74 2c 75 26 26 75 28 74 29 7d 3b 76 61 72 20 63 3d 5b 6e 5d 3b 72 65 74 75 72 6e 20 6f 26 26 28 61 3f 69 3f 63 2e 75 6e 73 68 69 66 74 28 61 29 3a 63 2e 70 75 73 68 28 61 29 3a 74 68 69 73 2e 64 65 66 61 75 6c 74 4c 6f 61 64 65 72 26 26 28 69 3f 63 2e 75 6e 73 68 69 66 74 28 74 68 69 73 2e 64 65 66 61 75 6c 74 4c 6f 61 64 65 72 29 3a 63 2e 70 75 73 68 28 74 68 69 73 2e 64 65 66 61 75 6c 74 4c 6f
                                                                                                                                                                                                                                                    Data Ascii: loadMore","pageStart","ref","threshold","useCapture","useWindow","getScrollParent"]));l.ref=function(t){e.scrollComponent=t,u&&u(t)};var c=[n];return o&&(a?i?c.unshift(a):c.push(a):this.defaultLoader&&(i?c.unshift(this.defaultLoader):c.push(this.defaultLo
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 73 2e 63 75 72 72 65 6e 74 3d 6e 75 6c 6c 2c 69 2e 63 75 72 72 65 6e 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 2e 63 75 72 72 65 6e 74 29 7d 2c 5b 5d 29 2c 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 75 72 72 65 6e 74 3d 65 7d 2c 5b 65 5d 29 2c 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 28 29 2c 63 7d 2c 5b 6f 5d 29 2c 5b 75 2c 63 2c 6c 5d 29 2c 64 3d 70 5b 30 5d 2c 66 3d 70 5b 31 5d 2c 68 3d 70 5b 32 5d 3b 72 65 74 75 72 6e 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 68 2c 6e 29 2c 5b 64 2c 66 5d 7d 7d 2c 34 39 33 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65
                                                                                                                                                                                                                                                    Data Ascii: tion(){s.current=null,i.current&&clearTimeout(i.current)},[]),(0,r.useEffect)(function(){a.current=e},[e]),(0,r.useEffect)(function(){return l(),c},[o]),[u,c,l]),d=p[0],f=p[1],h=p[2];return(0,r.useEffect)(h,n),[d,f]}},49360:function(e,t,n){"use strict";le
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 72 6b 2e 73 74 61 72 74 22 3d 3d 3d 65 2e 6e 61 6d 65 7c 7c 22 6e 65 74 77 6f 72 6b 2e 6e 65 78 74 22 3d 3d 3d 65 2e 6e 61 6d 65 7c 7c 22 6e 65 74 77 6f 72 6b 2e 65 72 72 6f 72 22 3d 3d 3d 65 2e 6e 61 6d 65 7c 7c 22 6e 65 74 77 6f 72 6b 2e 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 65 2e 6e 61 6d 65 29 3b 65 6c 73 65 20 69 66 28 22 65 78 65 63 75 74 65 2e 73 74 61 72 74 22 3d 3d 3d 65 2e 6e 61 6d 65 29 7b 6c 65 74 7b 6e 61 6d 65 3a 74 2c 2e 2e 2e 6e 7d 3d 65 3b 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 28 22 25 73 25 73 25 73 22 2c 22 5b 52 65 6c 61 79 5d 20 22 2c 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 20 22 29 2c 6e 2e 70 61 72 61 6d 73 2e 6e 61 6d 65 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 6e 29 2c 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75
                                                                                                                                                                                                                                                    Data Ascii: rk.start"===e.name||"network.next"===e.name||"network.error"===e.name||"network.complete"===e.name);else if("execute.start"===e.name){let{name:t,...n}=e;console.groupCollapsed("%s%s%s","[Relay] ","".concat(t," "),n.params.name),console.log(n),console.grou
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 6f 6b 29 7b 6c 65 74 20 74 3d 61 77 61 69 74 20 73 2e 74 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6f 2e 75 54 28 22 6e 65 74 77 6f 72 6b 46 65 74 63 68 20 65 72 72 6f 72 2e 20 28 22 2e 63 6f 6e 63 61 74 28 73 2e 73 74 61 74 75 73 2c 22 2c 20 22 29 2e 63 6f 6e 63 61 74 28 74 2c 22 29 3a 20 22 29 2e 63 6f 6e 63 61 74 28 65 2e 6e 61 6d 65 2c 22 20 28 22 29 2e 63 6f 6e 63 61 74 28 65 2e 6f 70 65 72 61 74 69 6f 6e 4b 69 6e 64 2c 22 29 22 29 2c 7b 6c 65 76 65 6c 3a 22 77 61 72 6e 69 6e 67 22 7d 29 2c 72 7d 72 65 74 75 72 6e 20 73 2e 6a 73 6f 6e 28 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 6f 2e 54 62 28 65 29 2c 72 7d 7d 6c 65 74 20 63 3d 6e 65 77 20 69 2e 51 75 65 72 79 52 65 73 70 6f 6e 73 65 43 61 63 68 65 28 7b 73 69 7a 65 3a 31 30 30 2c 74 74 6c
                                                                                                                                                                                                                                                    Data Ascii: ok){let t=await s.text();return o.uT("networkFetch error. (".concat(s.status,", ").concat(t,"): ").concat(e.name," (").concat(e.operationKind,")"),{level:"warning"}),r}return s.json()}catch(e){return o.Tb(e),r}}let c=new i.QueryResponseCache({size:100,ttl
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC209INData Raw: 2e 70 61 72 61 6d 73 2e 6e 61 6d 65 2c 6b 69 6e 64 3a 22 50 72 65 6c 6f 61 64 65 64 51 75 65 72 79 22 2c 76 61 72 69 61 62 6c 65 73 3a 74 2e 76 61 72 69 61 62 6c 65 73 2c 64 69 73 70 6f 73 65 3a 28 29 3d 3e 76 6f 69 64 20 30 7d 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4f 28 30 2c 5b 33 33 33 30 2c 32 36 36 34 2c 35 36 31 31 2c 37 35 33 30 2c 31 36 34 34 2c 39 33 39 33 2c 34 31 30 39 2c 36 34 31 32 2c 31 33 37 33 2c 32 39 37 31 2c 38 34 35 31 2c 31 37 34 34 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 65 2e 73 3d 38 36 39 37 33 29 7d 29 2c 5f 4e 5f 45 3d 65 2e 4f 28 29 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: .params.name,kind:"PreloadedQuery",variables:t.variables,dispose:()=>void 0}}}},function(e){e.O(0,[3330,2664,5611,7530,1644,9393,4109,6412,1373,2971,8451,1744],function(){return e(e.s=86973)}),_N_E=e.O()}]);


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    57192.168.2.549877104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC570OUTGET /_next/static/chunks/app/%5Blang%5D/(pages)/page-52dcca46a3d8d8ca.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:40 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"83f6-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276902
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d98faf107288-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC873INData Raw: 37 64 62 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6c 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6c 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6c 5d 3d 22 62 30 36 63 35 66 66 62 2d 63 64 38 34 2d 34 35 33 39 2d 38 61 30 62 2d 66 39 64 37 30 39 62 37 38 63 62 65 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 7db2!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="b06c5ffb-cd84-4539-8a0b-f9d709b78cbe",
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 31 34 2d 37 2e 34 36 20 31 2e 34 38 35 43 32 2e 35 39 35 20 36 2e 39 35 36 20 31 2e 35 20 38 2e 33 32 33 20 31 2e 35 20 39 2e 37 35 76 34 2e 35 63 30 20 31 2e 34 32 36 20 31 2e 31 30 39 20 32 2e 37 39 38 20 33 2e 30 34 20 33 2e 37 36 35 43 36 2e 34 37 20 31 38 2e 39 38 32 20 39 2e 30 36 32 20 31 39 2e 35 20 31 32 20 31 39 2e 35 73 35 2e 35 31 37 2d 2e 35 31 34 20 37 2e 34 36 31 2d 31 2e 34 38 35 53 32 32 2e 35 20 31 35 2e 36 37 37 20 32 32 2e 35 20 31 34 2e 32 35 76 2d 34 2e 35 63 30 2d 31 2e 34 32 36 2d 31 2e 31 30 38 2d 32 2e 37 39 38 2d 33 2e 30 33 39 2d 33 2e 37 36 35 4d 31 32 20 36 63 35 2e 38 37 33 20 30 20 39 20 32 2e 31 37 38 20 39 20 33 2e 37 35 73 2d 33 2e 31 32 37 20 33 2e 37 35 2d 39 20 33 2e 37 35 2d 39 2d 32 2e 31 37 38 2d 39 2d 33 2e 37 35
                                                                                                                                                                                                                                                    Data Ascii: 14-7.46 1.485C2.595 6.956 1.5 8.323 1.5 9.75v4.5c0 1.426 1.109 2.798 3.04 3.765C6.47 18.982 9.062 19.5 12 19.5s5.517-.514 7.461-1.485S22.5 15.677 22.5 14.25v-4.5c0-1.426-1.108-2.798-3.039-3.765M12 6c5.873 0 9 2.178 9 3.75s-3.127 3.75-9 3.75-9-2.178-9-3.75
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 2c 6c 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6c 2c 7b 45 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 61 3d 74 28 35 37 34 33 37 29 2c 73 3d 74 28 34 32 38 34 33 29 3b 6c 65 74 20 72 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 73 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 6c 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 50 6c 61 79 46 69 6c 6c 65 64 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22
                                                                                                                                                                                                                                                    Data Ascii: ,l,t){"use strict";t.d(l,{E:function(){return r}});var a=t(57437),s=t(42843);let r=e=>{let{className:l}=e;return(0,a.jsx)("svg",{fill:"none",viewBox:"0 0 24 24",className:(0,s.r)("h-6 w-6",l),"data-testid":"@icon/PlayFilled",children:(0,a.jsx)("path",{d:"
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 68 36 20 76 6c 3a 5b 26 3e 70 5d 3a 6c 65 61 64 69 6e 67 2d 5b 31 2e 34 72 65 6d 5d 20 78 6c 3a 5b 26 3e 70 5d 3a 74 65 78 74 2d 68 35 20 78 6c 3a 5b 26 3e 70 5d 3a 6c 65 61 64 69 6e 67 2d 5b 31 2e 38 34 34 72 65 6d 5d 22 2c 63 68 69 6c 64 72 65 6e 3a 6c 2e 64 65 73 63 72 69 70 74 69 6f 6e 7d 29 3a 28 30 2c 61 2e 6a 73 78 29 28 6f 2e 45 2c 7b 73 72 63 3a 6c 2e 69 6d 61 67 65 50 61 74 68 2c 61 6c 74 3a 6c 2e 68 65 61 64 6c 69 6e 65 2c 77 69 64 74 68 3a 33 33 37 2c 68 65 69 67 68 74 3a 33 33 37 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 68 2d 5b 31 36 2e 37 35 72 65 6d 5d 20 70 79 2d 34 20 6d 64 3a 68 2d 5b 31 33 2e 37 35 72 65 6d 5d 20 6c 67 3a 68 2d 5b 31 31 2e 39 33 72 65 6d 5d 20 76 6c 3a 68 2d 5b 32 31 2e 30 36 72 65 6d 5d 22 7d 29 7d 29 2c 28 30 2c 61 2e 6a
                                                                                                                                                                                                                                                    Data Ascii: h6 vl:[&>p]:leading-[1.4rem] xl:[&>p]:text-h5 xl:[&>p]:leading-[1.844rem]",children:l.description}):(0,a.jsx)(o.E,{src:l.imagePath,alt:l.headline,width:337,height:337,className:"h-[16.75rem] py-4 md:h-[13.75rem] lg:h-[11.93rem] vl:h-[21.06rem]"})}),(0,a.j
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 29 28 22 70 22 2c 7b 7d 29 2c 32 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 22 2c 7b 7d 29 7d 7d 29 7d 2c 7b 68 65 61 64 6c 69 6e 65 3a 28 30 2c 61 2e 6a 73 78 29 28 70 2e 63 43 2c 7b 69 64 3a 22 41 77 30 6c 35 78 22 7d 29 2c 73 75 62 48 65 61 64 6c 69 6e 65 3a 28 30 2c 61 2e 6a 73 78 29 28 70 2e 63 43 2c 7b 69 64 3a 22 41 39 50 6b 66 65 22 7d 29 2c 69 6d 61 67 65 50 61 74 68 3a 22 2f 69 6d 61 67 65 73 2f 69 6c 6c 75 73 74 72 61 74 69 6f 6e 73 2f 6f 70 65 6e 2d 73 6f 75 72 63 65 2e 73 76 67 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 70 2e 63 43 2c 7b 69 64 3a 22 68 72 68 48 79 6b 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 30 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 22 2c 7b 7d 29 2c 31 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 22 2c 7b
                                                                                                                                                                                                                                                    Data Ascii: )("p",{}),2:(0,a.jsx)("p",{})}})},{headline:(0,a.jsx)(p.cC,{id:"Aw0l5x"}),subHeadline:(0,a.jsx)(p.cC,{id:"A9Pkfe"}),imagePath:"/images/illustrations/open-source.svg",description:(0,a.jsx)(p.cC,{id:"hrhHyk",components:{0:(0,a.jsx)("p",{}),1:(0,a.jsx)("p",{
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 72 61 6c 3a 21 30 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 50 72 6f 64 75 63 74 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6e 6f 64 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 75 75 69 64 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 73 2c 61 2c 72 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 5b 7b 6b 69 6e 64 3a 22 4c 69 74 65 72 61 6c 22 2c 6e 61 6d 65 3a 22 73 69 7a 65 22 2c 76 61 6c 75 65 3a 22 35 38 34 78 35 38 34 22 7d
                                                                                                                                                                                                                                                    Data Ascii: ral:!0,selections:[{alias:null,args:null,concreteType:"Product",kind:"LinkedField",name:"node",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"uuid",storageKey:null},s,a,r={alias:null,args:[{kind:"Literal",name:"size",value:"584x584"}
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 73 6c 75 67 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 70 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 63 6f 64 65 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 6d 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 75 75 69 64 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 78 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 5b 7b 6b 69 6e 64 3a 22 4c 69 74 65 72 61 6c 22 2c 6e 61 6d 65 3a 22 73 69 7a 65 22 2c 76 61 6c 75 65 3a 22
                                                                                                                                                                                                                                                    Data Ascii: gs:null,kind:"ScalarField",name:"slug",storageKey:null},p={alias:null,args:null,kind:"ScalarField",name:"code",storageKey:null},m={alias:null,args:null,kind:"ScalarField",name:"uuid",storageKey:null},x={alias:null,args:[{kind:"Literal",name:"size",value:"
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 6f 6e 73 3a 72 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 22 70 72 6f 64 75 63 74 32 22 2c 61 72 67 73 3a 69 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 50 72 6f 64 75 63 74 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 74 72 65 7a 6f 72 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 72 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 22 70 72 6f 64 75 63 74 33 22 2c 61 72 67 73 3a 6e 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 50 72 6f 64 75 63 74 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 74 72 65 7a 6f 72 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 72 2c 73 74 6f 72 61 67 65
                                                                                                                                                                                                                                                    Data Ascii: ons:r,storageKey:null},{alias:"product2",args:i,concreteType:"Product",kind:"LinkedField",name:"trezor",plural:!1,selections:r,storageKey:null},{alias:"product3",args:n,concreteType:"Product",kind:"LinkedField",name:"trezor",plural:!1,selections:r,storage
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 22 70 72 6f 64 75 63 74 32 22 2c 61 72 67 73 3a 69 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 50 72 6f 64 75 63 74 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 74 72 65 7a 6f 72 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 66 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 22 70 72 6f 64 75 63 74 33 22 2c 61 72 67 73 3a 6e 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 50 72 6f 64 75 63 74 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 74 72 65 7a 6f 72 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 66 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 7d 2c 70 61
                                                                                                                                                                                                                                                    Data Ascii: ey:null},{alias:"product2",args:i,concreteType:"Product",kind:"LinkedField",name:"trezor",plural:!1,selections:f,storageKey:null},{alias:"product3",args:n,concreteType:"Product",kind:"LinkedField",name:"trezor",plural:!1,selections:f,storageKey:null}]},pa
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 3d 3e 7b 76 61 72 20 6c 2c 74 2c 73 2c 72 2c 6e 3b 6c 65 74 7b 66 72 61 67 6d 65 6e 74 52 65 66 3a 6f 2c 63 6c 61 73 73 4e 61 6d 65 3a 63 7d 3d 65 2c 70 3d 28 30 2c 76 2e 75 73 65 46 72 61 67 6d 65 6e 74 29 28 79 2c 6f 29 2c 6d 3d 28 30 2c 77 2e 61 46 29 28 77 2e 54 54 29 2e 63 75 72 72 65 6e 63 79 43 6f 64 65 2c 5b 75 2c 4e 5d 3d 28 30 2c 66 2e 75 73 65 53 74 61 74 65 29 28 6e 75 6c 6c 3d 3d 3d 28 73 3d 70 2e 76 61 72 69 61 6e 74 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 65 64 67 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 6c 3d 74 5b 30 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 6e 6f 64 65 29 2c 43 3d 70 2e 63 6f 64
                                                                                                                                                                                                                                                    Data Ascii: =>{var l,t,s,r,n;let{fragmentRef:o,className:c}=e,p=(0,v.useFragment)(y,o),m=(0,w.aF)(w.TT).currencyCode,[u,N]=(0,f.useState)(null===(s=p.variants)||void 0===s?void 0:null===(t=s.edges)||void 0===t?void 0:null===(l=t[0])||void 0===l?void 0:l.node),C=p.cod


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    58192.168.2.549879104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC547OUTGET /_next/static/chunks/6484-c1b0f39c34f6eb2f.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:40 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"3a92-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276952
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9904e0fde9b-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC873INData Raw: 33 61 39 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 31 62 63 62 33 64 34 37 2d 33 35 33 39 2d 34 65 33 63 2d 62 66 63 32 2d 66 37 66 66 39 34 64 64 66 38 38 32 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 3a92!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="1bcb3d47-3539-4e3c-bfc2-f7ff94ddf882",
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 4e 61 6d 65 3a 22 68 69 64 64 65 6e 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 6c 61 70 74 6f 70 3a 66 6c 65 78 20 6c 61 70 74 6f 70 3a 66 6c 65 78 2d 72 6f 77 20 6c 61 70 74 6f 70 3a 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6c 61 70 74 6f 70 3a 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 72 28 21 30 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6e 73 65 6e 74 2d 6f 70 65 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 29 28 6f 2e 78 6d 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 72 2d 33 20 74 65 78 74 2d 77 68 69 74 65 61 6c 70 68 61 31 30 30 30 2f 38 35 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 6c 2e 63 43 2c 7b 69 64 3a 22 33 30 58 51 2b 2f 22 7d 29 7d 29 2c 28 30
                                                                                                                                                                                                                                                    Data Ascii: Name:"hidden cursor-pointer laptop:flex laptop:flex-row laptop:items-center laptop:justify-center",onClick:()=>r(!0),"data-testid":"consent-open",children:[(0,s.jsx)(o.xm,{className:"mr-3 text-whitealpha1000/85",children:(0,s.jsx)(l.cC,{id:"30XQ+/"})}),(0
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 2c 28 30 2c 73 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 61 2e 72 29 28 22 62 6f 72 64 65 72 2d 62 20 62 6f 72 64 65 72 2d 67 72 61 79 37 30 30 20 6c 61 70 74 6f 70 3a 62 6f 72 64 65 72 2d 30 20 6c 61 70 74 6f 70 3a 70 2d 30 22 2c 69 26 26 22 70 62 2d 32 22 2c 6c 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 73 29 28 22 62 75 74 74 6f 6e 22 2c 7b 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 77 2d 66 75 6c 6c 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 66 6c 65 78 2d 72 6f 77 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 70 79 2d 34 20 74 65 78 74 2d 77 68 69 74 65 61 6c 70 68 61 31 30 30 30 20 6c 61 70 74 6f 70
                                                                                                                                                                                                                                                    Data Ascii: ,(0,s.jsxs)("div",{className:(0,a.r)("border-b border-gray700 laptop:border-0 laptop:p-0",i&&"pb-2",l),children:[(0,s.jsxs)("button",{type:"button",className:"flex w-full cursor-pointer flex-row items-center justify-between py-4 text-whitealpha1000 laptop
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 3a 28 30 2c 73 2e 6a 73 78 29 28 6c 2e 63 43 2c 7b 69 64 3a 22 2f 49 58 2f 37 78 22 7d 29 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 62 2d 31 36 20 64 65 73 6b 74 6f 70 3a 6d 62 2d 30 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 29 28 78 2c 7b 68 72 65 66 3a 22 2f 66 61 71 73 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 6c 2e 63 43 2c 7b 69 64 3a 22 61 4a 34 70 4d 65 22 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 78 2c 7b 68 72 65 66 3a 22 2f 74 65 72 6d 73 2d 6f 66 2d 75 73 65 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 6c 2e 63 43 2c 7b 69 64 3a 22 50 53 47 6a 45 74 22 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 78 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 70 61 72 74 6e 65 72 73 2e 74 72 65 7a 6f
                                                                                                                                                                                                                                                    Data Ascii: :(0,s.jsx)(l.cC,{id:"/IX/7x"}),className:"mb-16 desktop:mb-0",children:[(0,s.jsx)(x,{href:"/faqs",children:(0,s.jsx)(l.cC,{id:"aJ4pMe"})}),(0,s.jsx)(x,{href:"/terms-of-use",children:(0,s.jsx)(l.cC,{id:"PSGjEt"})}),(0,s.jsx)(x,{href:"https://partners.trezo
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 64 3a 22 61 57 37 41 39 4d 22 7d 29 7d 2c 7b 6c 69 6e 6b 3a 22 2f 74 72 65 7a 6f 72 2d 73 75 69 74 65 22 2c 6e 61 6d 65 3a 28 30 2c 73 2e 6a 73 78 29 28 6c 2e 63 43 2c 7b 69 64 3a 22 45 69 72 50 35 57 22 7d 29 7d 2c 7b 6c 69 6e 6b 3a 22 2f 73 74 6f 72 65 22 2c 6e 61 6d 65 3a 28 30 2c 73 2e 6a 73 78 29 28 6c 2e 63 43 2c 7b 69 64 3a 22 49 59 59 6b 78 58 22 7d 29 7d 5d 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 76 2c 7b 6c 61 62 65 6c 3a 28 30 2c 73 2e 6a 73 78 29 28 6c 2e 63 43 2c 7b 69 64 3a 22 4e 30 71 58 70 45 22 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6d 61 70 28 65 3d 3e 7b 6c 65 74 7b 6c 69 6e 6b 3a 74 2c 6e 61 6d 65 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 78 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 66 6f
                                                                                                                                                                                                                                                    Data Ascii: d:"aW7A9M"})},{link:"/trezor-suite",name:(0,s.jsx)(l.cC,{id:"EirP5W"})},{link:"/store",name:(0,s.jsx)(l.cC,{id:"IYYkxX"})}];return(0,s.jsx)(v,{label:(0,s.jsx)(l.cC,{id:"N0qXpE"}),children:e.map(e=>{let{link:t,name:r}=e;return(0,s.jsx)(x,{"data-testid":"fo
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 2e 37 35 20 33 2e 37 35 20 30 20 30 20 31 20 33 2e 37 35 20 33 2e 37 35 7a 4d 31 38 20 37 2e 31 32 35 61 31 2e 31 32 35 20 31 2e 31 32 35 20 30 20 31 20 31 2d 32 2e 32 35 20 30 20 31 2e 31 32 35 20 31 2e 31 32 35 20 30 20 30 20 31 20 32 2e 32 35 20 30 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 2c 4e 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 61 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 74
                                                                                                                                                                                                                                                    Data Ascii: .75 3.75 0 0 1 3.75 3.75zM18 7.125a1.125 1.125 0 1 1-2.25 0 1.125 1.125 0 0 1 2.25 0",fill:"currentColor"})})},N=e=>{let{className:t}=e;return(0,s.jsx)("svg",{fill:"none",xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",className:(0,a.r)("h-6 w-6",t
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 35 2e 37 35 2e 37 35 20 30 20 30 20 31 20 31 2e 30 31 35 2d 2e 33 31 31 20 35 2e 36 34 20 35 2e 36 34 20 30 20 30 20 30 20 35 2e 32 39 36 20 30 20 2e 37 35 2e 37 35 20 30 20 30 20 31 20 31 2e 30 31 35 2e 33 31 31 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 2c 7a 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 33 32 20 33 32 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 61 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69
                                                                                                                                                                                                                                                    Data Ascii: 5.75.75 0 0 1 1.015-.311 5.64 5.64 0 0 0 5.296 0 .75.75 0 0 1 1.015.311",fill:"currentColor"})})},z=e=>{let{className:t}=e;return(0,s.jsx)("svg",{viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg",className:(0,a.r)("h-6 w-6",t),"data-testi
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 35 2e 36 32 35 20 35 2e 36 32 35 20 30 20 31 20 31 2d 31 31 2e 32 35 20 30 63 30 2d 32 2e 34 32 38 20 31 2e 35 36 2d 34 2e 36 30 36 20 33 2e 37 35 2d 35 2e 34 76 32 2e 35 39 34 61 33 2e 33 37 34 20 33 2e 33 37 34 20 30 20 31 20 30 20 35 2e 32 35 20 32 2e 38 30 36 56 33 68 32 2e 32 39 37 61 36 2e 30 31 20 36 2e 30 31 20 30 20 30 20 30 20 35 2e 32 30 33 20 35 2e 32 30 33 7a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 3b 76 61 72 20 45 3d 72 28 38 39 36 32 35 29 3b 6c 65 74 20 4c 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 33 32 20 33 32 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 78 6d 6c 6e
                                                                                                                                                                                                                                                    Data Ascii: 5.625 5.625 0 1 1-11.25 0c0-2.428 1.56-4.606 3.75-5.4v2.594a3.374 3.374 0 1 0 5.25 2.806V3h2.297a6.01 6.01 0 0 0 5.203 5.203z",fill:"currentColor"})})};var E=r(89625);let L=e=>{let{className:t}=e;return(0,s.jsx)("svg",{viewBox:"0 0 32 32",fill:"none",xmln
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 4e 2c 7b 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 55 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 74 72 65 7a 6f 72 2e 69 6f 2f 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 6b 2c 7b 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 55 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 74 72 65 7a 6f 72 2e 69 6f 2f 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 79 2c 7b 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 55 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 69 6b 74 6f 6b 2e 63 6f 6d 2f 40 74 72 65 7a 6f 72 2e 69 6f 5f 6f 66 66 69 63 69 61 6c 2f 22 2c 63 68 69
                                                                                                                                                                                                                                                    Data Ascii: en:(0,s.jsx)(N,{})}),(0,s.jsx)(U,{href:"https://www.instagram.com/trezor.io/",children:(0,s.jsx)(k,{})}),(0,s.jsx)(U,{href:"https://www.facebook.com/trezor.io/",children:(0,s.jsx)(y,{})}),(0,s.jsx)(U,{href:"https://www.tiktok.com/@trezor.io_official/",chi
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 2b 4d 38 36 6e 45 22 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 62 2c 7b 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 43 2c 7b 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 78 2d 61 75 74 6f 20 6d 62 2d 36 20 77 2d 66 69 74 20 6c 61 70 74 6f 70 3a 63 6f 6c 2d 73 70 61 6e 2d 34 20 6c 61 70 74 6f 70 3a 6d 62 2d 30 20 6c 61 70 74 6f 70 3a 77 2d 66 75 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 41 2c 7b 7d 29 7d 29 5d 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 77 2d 66 75 6c 6c 20 6c 61 70 74 6f 70 3a 62 67 2d 67 72 61 79 39 30 30 20 6c 61 70 74 6f 70 3a 70 79 2d 34 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 63 2c
                                                                                                                                                                                                                                                    Data Ascii: +M86nE"})}),(0,s.jsx)(b,{}),(0,s.jsx)(C,{}),(0,s.jsx)("div",{className:"mx-auto mb-6 w-fit laptop:col-span-4 laptop:mb-0 laptop:w-full",children:(0,s.jsx)(A,{})})]})}),(0,s.jsx)("div",{className:"w-full laptop:bg-gray900 laptop:py-4",children:(0,s.jsx)(c,


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    59192.168.2.549878104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC572OUTGET /_next/static/chunks/app/%5Blang%5D/(pages)/layout-8b1638b79a31e4f4.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:40 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"498c-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276952
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d99049010fa0-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC873INData Raw: 34 39 38 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 33 30 33 62 31 34 35 37 2d 62 35 62 31 2d 34 66 39 35 2d 38 65 39 30 2d 39 66 34 33 65 32 37 63 30 36 37 35 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 498c!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="303b1457-b5b1-4f95-8e90-9f43e27c0675",
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 31 35 38 31 36 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 35 33 34 34 32 29 29 7d 2c 39 31 33 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 35 37 34 33 37 29 2c 73 3d 6e 28 34 32 38 34 33 29 3b 6c 65 74 20 61 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 73 2e 72
                                                                                                                                                                                                                                                    Data Ascii: hen(n.bind(n,15816)),Promise.resolve().then(n.bind(n,53442))},91382:function(e,t,n){"use strict";n.d(t,{H:function(){return a}});var r=n(57437),s=n(42843);let a=e=>{let{className:t}=e;return(0,r.jsx)("svg",{fill:"none",viewBox:"0 0 16 16",className:(0,s.r
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 37 32 20 31 2e 37 32 31 20 34 2e 37 32 2d 34 2e 37 32 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 31 2e 30 36 31 20 31 2e 30 36 31 7a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 31 31 37 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 35 37 34 33 37 29 2c 73 3d 6e 28 31 38 30 38 39 29 2c 61 3d 6e 28 34 32 38 34 33 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 7b 6f 6e 43 6c 69 63 6b 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 6e 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 2c 74 79 70 65 3a 69 3d 22 6c 69 67 68 74 22 2c 2e 2e 2e 6c 7d
                                                                                                                                                                                                                                                    Data Ascii: 72 1.721 4.72-4.72a.75.75 0 0 1 1.061 1.061z",fill:"currentColor"})})}},11710:function(e,t,n){"use strict";n.d(t,{CookieConsent:function(){return v}});var r=n(57437),s=n(18089),a=n(42843);let i=e=>{let{onClick:t,children:n,className:s,type:i="light",...l}
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 20 67 61 70 2d 78 2d 32 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 73 29 28 22 62 75 74 74 6f 6e 22 2c 7b 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 67 61 70 2d 78 2d 32 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 74 65 78 74 2d 67 72 61 79 34 30 30 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 6e 28 22 68 6f 6d 65 22 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6e 73 65 6e 74 2d 63 6c 6f 73 65 2d 61 64 76 61 6e 63 65 64 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28
                                                                                                                                                                                                                                                    Data Ascii: gap-x-2",children:[(0,r.jsxs)("div",{className:"flex flex-col",children:[(0,r.jsxs)("button",{type:"button",className:"flex cursor-pointer gap-x-2 font-medium text-gray400",onClick:()=>n("home"),"data-testid":"consent-close-advanced",children:[(0,r.jsx)(
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 76 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 62 2d 31 20 74 65 78 74 2d 77 68 69 74 65 61 6c 70 68 61 31 30 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 74 69 6e 79 20 74 65 78 74 2d 67 72 61 79 35 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 6e 7d 29 5d 7d 29 2c 61 2e 69 73 44 69 73 61 62 6c 65 64 3f 28 30 2c 72 2e 6a 73 78 29 28 6f 2c 7b 69 73 43 68 65 63 6b 65 64 3a 73 2c 69 73 44 69 73 61 62 6c 65 64 3a 21 30 7d 29 3a 28 30 2c 72 2e 6a 73 78 29 28 6f 2c 7b 69 73 43 68 65 63 6b 65 64 3a 73 2c 6f 6e 43 6c 69 63 6b 3a 61 2e 74 6f 67 67 6c 65 7d 29 5d 7d 29 7d 3b 76 61 72 20
                                                                                                                                                                                                                                                    Data Ascii: v",{children:[(0,r.jsx)("div",{className:"mb-1 text-whitealpha1000",children:t}),(0,r.jsx)("div",{className:"text-tiny text-gray500",children:n})]}),a.isDisabled?(0,r.jsx)(o,{isChecked:s,isDisabled:!0}):(0,r.jsx)(o,{isChecked:s,onClick:a.toggle})]})};var
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 3a 66 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6e 73 65 6e 74 2d 73 61 76 65 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 69 64 64 65 6e 20 73 6d 3a 62 6c 6f 63 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 66 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 73 6d 3a 68 69 64 64 65 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 78 2e 4a 2c 7b 7d 29 7d 29 5d 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 69 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6f 6b 69 65 2d 63 6f 6e 73 65 6e 74 2d 72 65 6a 65 63 74 22 2c 6f 6e 43 6c 69 63 6b 3a 65 2c 74 79 70 65 3a 22 64 61 72 6b 22 2c 74 69 74 6c 65 3a 68 2c 22
                                                                                                                                                                                                                                                    Data Ascii: :f,"data-testid":"consent-save",children:[(0,r.jsx)("span",{className:"hidden sm:block",children:f}),(0,r.jsx)("span",{className:"sm:hidden",children:(0,r.jsx)(x.J,{})})]}),(0,r.jsx)(i,{"data-testid":"cookie-consent-reject",onClick:e,type:"dark",title:h,"
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 22 65 73 73 65 6e 74 69 61 6c 22 5d 29 29 2c 5b 6a 2c 77 5d 3d 28 30 2c 75 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 62 3d 28 30 2c 6d 2e 61 46 29 28 65 3d 3e 65 2e 73 65 74 43 6f 75 6e 74 72 79 43 6f 64 65 29 2c 43 3d 28 30 2c 6d 2e 61 46 29 28 65 3d 3e 65 2e 73 65 74 43 75 72 72 65 6e 63 79 43 6f 64 65 29 2c 4e 3d 28 30 2c 6d 2e 61 46 29 28 65 3d 3e 65 2e 73 65 74 43 61 72 74 55 75 69 64 29 2c 6b 3d 28 30 2c 6d 2e 61 46 29 28 65 3d 3e 65 2e 73 65 74 55 73 65 72 43 6f 6e 73 65 6e 74 56 69 73 69 62 6c 65 29 2c 5f 3d 28 30 2c 6d 2e 61 46 29 28 65 3d 3e 65 2e 69 73 55 73 65 72 43 6f 6e 73 65 6e 74 56 69 73 69 62 6c 65 29 3b 28 30 2c 75 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6e 26 26 68 2e 73 6f 6d 65 28 65 3d 3e 6e 2e 69 6e 63 6c 75 64 65 73
                                                                                                                                                                                                                                                    Data Ascii: "essential"])),[j,w]=(0,u.useState)(!1),b=(0,m.aF)(e=>e.setCountryCode),C=(0,m.aF)(e=>e.setCurrencyCode),N=(0,m.aF)(e=>e.setCartUuid),k=(0,m.aF)(e=>e.setUserConsentVisible),_=(0,m.aF)(e=>e.isUserConsentVisible);(0,u.useEffect)(()=>{n&&h.some(e=>n.includes
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 61 2e 72 29 28 22 68 2d 34 20 77 2d 34 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 43 68 65 63 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 34 2e 33 35 34 20 34 2e 38 35 34 2d 38 20 38 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 37 30 38 20 30 6c 2d 33 2e 35 2d 33 2e 35 61 2e 35 2e 35 20 30 20 30 20 31 20 2e 37 30 38 2d 2e 37 30 38 4c 36 20 31 31 2e 37 39 33 6c 37 2e 36 34 36 2d 37 2e 36 34 37 61 2e 35 2e 35 20 30 20 30 20 31 20 2e 37 30 38 2e 37 30 38 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f
                                                                                                                                                                                                                                                    Data Ascii: )("svg",{fill:"none",viewBox:"0 0 16 16",className:(0,a.r)("h-4 w-4",t),"data-testid":"@icon/Check",children:(0,r.jsx)("path",{d:"m14.354 4.854-8 8a.5.5 0 0 1-.708 0l-3.5-3.5a.5.5 0 0 1 .708-.708L6 11.793l7.646-7.647a.5.5 0 0 1 .708.708",fill:"currentColo
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 69 6f 6e 3a 74 7d 3d 28 30 2c 68 2e 72 29 28 29 2c 6e 3d 28 30 2c 6d 2e 75 73 65 50 61 74 68 6e 61 6d 65 29 28 29 2c 5b 73 2c 69 5d 3d 28 30 2c 66 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 3b 72 65 74 75 72 6e 28 28 30 2c 66 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 69 28 21 31 29 2c 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 75 75 69 64 29 26 26 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 69 28 21 30 29 2c 33 30 30 29 7d 2c 5b 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 75 75 69 64 5d 29 2c 28 30 2c 66 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 74 28 29 7d 2c 5b 74 2c 6e 5d 29 2c 28 30 2c 66 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 6e 3d 65 3f 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 69 28
                                                                                                                                                                                                                                                    Data Ascii: ion:t}=(0,h.r)(),n=(0,m.usePathname)(),[s,i]=(0,f.useState)(!1);return((0,f.useEffect)(()=>{i(!1),(null==e?void 0:e.uuid)&&setTimeout(()=>i(!0),300)},[null==e?void 0:e.uuid]),(0,f.useEffect)(()=>{t()},[t,n]),(0,f.useEffect)(()=>{let n=e?setTimeout(()=>{i(
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 31 2e 31 32 35 20 30 20 31 20 31 20 31 32 20 31 35 61 31 2e 31 32 35 20 31 2e 31 32 35 20 30 20 30 20 31 20 30 20 32 2e 32 35 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 3b 76 61 72 20 6f 3d 6e 28 37 34 30 39 29 3b 6e 28 32 36 34 38 29 3b 6c 65 74 20 63 3d 28 29 3d 3e 28 30 2c 72 2e 6a 73 78 29 28 6f 2e 49 78 2c 7b 61 75 74 6f 43 6c 6f 73 65 3a 36 65 33 2c 70 6f 73 69 74 69 6f 6e 3a 22 74 6f 70 2d 63 65 6e 74 65 72 22 2c 74 68 65 6d 65 3a 22 63 6f 6c 6f 72 65 64 22 2c 69 63 6f 6e 3a 65 3d 3e 7b 6c 65 74 7b 74 79 70 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 22 73 75 63 63 65 73 73 22 3d 3d 3d 74 3f 28 30 2c 72 2e 6a 73 78 29 28 73 2e 67 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 65 6d 65 72 61 6c 64 36 30 30 22 7d
                                                                                                                                                                                                                                                    Data Ascii: 1.125 0 1 1 12 15a1.125 1.125 0 0 1 0 2.25",fill:"currentColor"})})};var o=n(7409);n(2648);let c=()=>(0,r.jsx)(o.Ix,{autoClose:6e3,position:"top-center",theme:"colored",icon:e=>{let{type:t}=e;return"success"===t?(0,r.jsx)(s.g,{className:"text-emerald600"}


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    60192.168.2.549880104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC377OUTGET /_next/static/chunks/6412-466a8cc706ab210c.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:40 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"1825a-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276952
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9902f5a0f78-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC872INData Raw: 37 64 62 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 61 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 61 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 61 5d 3d 22 34 33 39 35 31 39 62 63 2d 32 34 38 33 2d 34 61 62 66 2d 61 39 63 36 2d 65 32 63 62 31 63 32 30 38 33 35 34 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 7db0!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},a=(new e.Error).stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="439519bc-2483-4abf-a9c6-e2cb1c208354",
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 73 74 6f 70 22 2c 7b 6f 66 66 73 65 74 3a 22 31 30 30 25 22 2c 73 74 6f 70 4f 70 61 63 69 74 79 3a 22 30 2e 35 22 2c 73 74 6f 70 43 6f 6c 6f 72 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 5d 7d 29 2c 28 30 2c 6e 2e 6a 73 78 73 29 28 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 22 2c 7b 69 64 3a 22 73 70 69 6e 6e 65 72 2d 66 69 72 73 74 48 61 6c 66 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 22 73 74 6f 70 22 2c 7b 6f 66 66 73 65 74 3a 22 30 25 22 2c 73 74 6f 70 4f 70 61 63 69 74 79 3a 22 31 22 2c 73 74 6f 70 43 6f 6c 6f 72 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 73 74 6f 70 22 2c 7b 6f 66 66 73 65 74 3a 22 31 30 30 25 22 2c 73 74 6f 70 4f 70 61 63 69 74 79 3a 22 30 2e 35 22 2c 73
                                                                                                                                                                                                                                                    Data Ascii: stop",{offset:"100%",stopOpacity:"0.5",stopColor:"currentColor"})]}),(0,n.jsxs)("linearGradient",{id:"spinner-firstHalf",children:[(0,n.jsx)("stop",{offset:"0%",stopOpacity:"1",stopColor:"currentColor"}),(0,n.jsx)("stop",{offset:"100%",stopOpacity:"0.5",s
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 61 70 74 6f 70 2e 6d 64 2c 64 2e 68 64 2e 64 65 73 6b 74 6f 70 2e 6d 64 2c 22 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 74 72 61 6e 73 69 74 69 6f 6e 2d 61 6c 6c 20 68 6f 76 65 72 3a 62 67 2d 67 72 61 79 37 30 30 20 68 6f 76 65 72 3a 74 65 78 74 2d 77 68 69 74 65 61 6c 70 68 61 31 30 30 30 20 68 6f 76 65 72 3a 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 22 2c 73 5b 22 22 2e 63 6f 6e 63 61 74 28 70 2c 22 43 6c 61 73 73 4e 61 6d 65 22 29 5d 2c 74 5b 22 22 2e 63 6f 6e 63 61 74 28 63 2c 22 43 6c 61 73 73 4e 61 6d 65 22 29 5d 2c 67 28 63 29 2c 6e 29 2c 2e 2e 2e 78 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 7d 29 3b 63 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 42 75 74 74 6f 6e 22 3b 6c 65 74 20 6d 3d 22 66 6c 65 78 20 77 2d 66 69 74 20 66 6c 65 78 2d 6e 6f 77 72 61 70 20 66 6c
                                                                                                                                                                                                                                                    Data Ascii: aptop.md,d.hd.desktop.md,"font-medium transition-all hover:bg-gray700 hover:text-whitealpha1000 hover:no-underline",s["".concat(p,"ClassName")],t["".concat(c,"ClassName")],g(c),n),...x,children:l})});c.displayName="Button";let m="flex w-fit flex-nowrap fl
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6c 29 7b 6c 2e 64 28 61 2c 7b 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 35 37 34 33 37 29 2c 72 3d 6c 28 34 32 38 34 33 29 2c 74 3d 6c 28 32 33 36 31 30 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 7b 63 6f 64 65 3a 61 2c 66 61 6c 6c 62 61 63 6b 3a 6c 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 7d 3d 65 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 61 26 26 76 6f 69 64 20 30 3d 3d 3d 6c 3f 6e 75 6c 6c 3a 76 6f 69 64 20 30 3d 3d 3d 61 3f 6c 3a 28 30 2c 6e 2e 6a 73 78 29 28 74 2e 45 2c 7b 73 72 63 3a 22 2f 66 6c 61 67 73 2f 22 2e 63 6f 6e 63 61 74 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 22 2e 73 76 67 22 29 2c 77 69 64 74 68 3a 31 36 2c 68 65 69 67 68 74
                                                                                                                                                                                                                                                    Data Ascii: function(e,a,l){l.d(a,{W:function(){return s}});var n=l(57437),r=l(42843),t=l(23610);let s=e=>{let{code:a,fallback:l,className:s}=e;return void 0===a&&void 0===l?null:void 0===a?l:(0,n.jsx)(t.E,{src:"/flags/".concat(a.toLowerCase(),".svg"),width:16,height
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 31 2e 33 35 34 20 38 2e 33 35 34 2d 35 20 35 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 37 30 38 2d 2e 37 30 38 4c 31 30 2e 32 39 33 20 38 20 35 2e 36 34 36 20 33 2e 33 35 34 61 2e 35 2e 35 20 30 20 30 20 31 20 2e 37 30 38 2d 2e 37 30 38 6c 35 20 35 61 2e 35 2e 35 20 30 20 30 20 31 20 30 20 2e 37 30 38 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 32 39 34 38 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6c 29 7b 6c 2e 64 28 61 2c 7b 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 35 37 34 33 37 29 2c 72 3d 6c 28 34 32 38 34 33 29 3b 6c 65 74 20 74 3d 65 3d 3e 7b 6c 65 74
                                                                                                                                                                                                                                                    Data Ascii: ",children:(0,n.jsx)("path",{d:"m11.354 8.354-5 5a.5.5 0 0 1-.708-.708L10.293 8 5.646 3.354a.5.5 0 0 1 .708-.708l5 5a.5.5 0 0 1 0 .708",fill:"currentColor"})})}},29481:function(e,a,l){l.d(a,{R:function(){return t}});var n=l(57437),r=l(42843);let t=e=>{let
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 35 39 30 30 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6c 29 7b 6c 2e 64 28 61 2c 7b 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 35 37 34 33 37 29 2c 72 3d 6c 28 34 32 38 34 33 29 3b 6c 65 74 20 74 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 61 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 61 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 43 61 72 65 74 4c 65 66 74 22 2c 63 68 69 6c 64 72 65 6e
                                                                                                                                                                                                                                                    Data Ascii: currentColor"})})}},59006:function(e,a,l){l.d(a,{W:function(){return t}});var n=l(57437),r=l(42843);let t=e=>{let{className:a}=e;return(0,n.jsx)("svg",{fill:"none",viewBox:"0 0 24 24",className:(0,r.r)("h-6 w-6",a),"data-testid":"@icon/CaretLeft",children
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 20 30 20 30 20 31 20 30 2d 31 2e 35 68 31 36 2e 35 41 2e 37 35 2e 37 35 20 30 20 30 20 31 20 32 31 20 31 32 4d 33 2e 37 35 20 36 2e 37 35 68 31 36 2e 35 61 2e 37 35 2e 37 35 20 30 20 31 20 30 20 30 2d 31 2e 35 48 33 2e 37 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 30 20 31 2e 35 6d 31 36 2e 35 20 31 30 2e 35 48 33 2e 37 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 30 20 31 2e 35 68 31 36 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 30 2d 31 2e 35 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 38 30 37 37 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6c 29 7b 6c 2e 64 28 61 2c 7b 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 35 37 34 33 37 29 2c 72 3d 6c 28 34 32
                                                                                                                                                                                                                                                    Data Ascii: 0 0 1 0-1.5h16.5A.75.75 0 0 1 21 12M3.75 6.75h16.5a.75.75 0 1 0 0-1.5H3.75a.75.75 0 0 0 0 1.5m16.5 10.5H3.75a.75.75 0 0 0 0 1.5h16.5a.75.75 0 0 0 0-1.5",fill:"currentColor"})})}},80770:function(e,a,l){l.d(a,{Y:function(){return t}});var n=l(57437),r=l(42
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 6c 61 73 73 4e 61 6d 65 3d 22 62 67 2d 5b 23 46 43 46 43 46 43 5d 20 62 6f 72 64 65 72 20 62 6f 72 64 65 72 2d 5b 23 32 45 32 45 32 45 30 41 5d 20 73 68 61 64 6f 77 2d 5b 30 70 78 5f 33 32 70 78 5f 36 34 70 78 5f 2d 34 70 78 5f 23 30 30 32 38 34 37 31 37 2c 30 70 78 5f 30 70 78 5f 33 32 70 78 5f 30 70 78 5f 23 30 30 32 38 34 37 30 46 5d 22 2c 6e 2e 6d 6f 64 65 6c 65 73 73 43 6c 61 73 73 4e 61 6d 65 3d 22 62 67 2d 77 68 69 74 65 61 6c 70 68 61 31 30 30 30 20 62 6f 72 64 65 72 20 62 6f 72 64 65 72 2d 5b 23 32 45 32 45 32 45 30 41 5d 20 73 68 61 64 6f 77 2d 5b 30 70 78 5f 31 32 70 78 5f 32 30 70 78 5f 2d 32 70 78 5f 23 30 30 32 38 34 37 30 46 2c 30 70 78 5f 30 70 78 5f 31 32 70 78 5f 30 70 78 5f 23 30 30 32 38 34 37 30 41 5d 22 2c 6e 2e 6d 6f 64 65 6c 65 73
                                                                                                                                                                                                                                                    Data Ascii: lassName="bg-[#FCFCFC] border border-[#2E2E2E0A] shadow-[0px_32px_64px_-4px_#00284717,0px_0px_32px_0px_#0028470F]",n.modelessClassName="bg-whitealpha1000 border border-[#2E2E2E0A] shadow-[0px_12px_20px_-2px_#0028470F,0px_0px_12px_0px_#0028470A]",n.modeles
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 23 30 45 35 38 34 32 5d 20 68 6f 76 65 72 3a 74 65 78 74 2d 77 68 69 74 65 61 6c 70 68 61 31 30 30 30 22 2c 6e 2e 6e 65 6f 6e 43 6c 61 73 73 4e 61 6d 65 3d 22 62 67 2d 5b 23 39 42 45 38 38 37 5d 20 68 6f 76 65 72 3a 62 67 2d 5b 23 41 46 45 46 39 46 5d 20 68 6f 76 65 72 3a 74 65 78 74 2d 67 72 61 79 31 30 30 30 22 2c 28 72 3d 73 7c 7c 28 73 3d 7b 7d 29 29 2e 61 63 74 69 6f 6e 43 6c 61 73 73 4e 61 6d 65 3d 22 61 63 74 69 76 65 3a 62 67 2d 5b 23 31 43 31 43 31 43 31 37 5d 20 61 63 74 69 76 65 3a 62 6f 72 64 65 72 2d 5b 23 31 43 31 43 31 43 31 37 5d 20 61 63 74 69 76 65 3a 73 68 61 64 6f 77 2d 5b 30 70 78 5f 38 70 78 5f 31 36 70 78 5f 2d 32 70 78 5f 23 30 30 32 38 34 37 30 41 2c 30 70 78 5f 30 70 78 5f 38 70 78 5f 30 70 78 5f 23 30 30 32 38 34 37 30 35 5d 22
                                                                                                                                                                                                                                                    Data Ascii: #0E5842] hover:text-whitealpha1000",n.neonClassName="bg-[#9BE887] hover:bg-[#AFEF9F] hover:text-gray1000",(r=s||(s={})).actionClassName="active:bg-[#1C1C1C17] active:border-[#1C1C1C17] active:shadow-[0px_8px_16px_-2px_#0028470A,0px_0px_8px_0px_#00284705]"
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 65 74 20 67 3d 6c 28 36 37 36 39 29 2c 70 3d 65 3d 3e 7b 6c 65 74 7b 65 73 68 6f 70 49 74 65 6d 49 64 3a 61 2c 69 73 49 6e 53 74 6f 63 6b 3a 6c 2c 69 73 50 72 65 4f 72 64 65 72 3a 73 2c 64 69 73 61 62 6c 65 64 54 65 78 74 3a 69 2c 63 6c 61 73 73 4e 61 6d 65 3a 75 2c 62 75 74 74 6f 6e 52 65 66 3a 64 2c 77 69 74 68 6f 75 74 50 72 69 63 65 3a 67 2c 74 79 70 65 3a 70 2c 71 75 61 6e 74 69 74 79 3a 79 3d 31 2c 70 72 6f 64 75 63 74 4e 61 6d 65 3a 78 2c 63 6f 6d 70 6f 6e 65 6e 74 4e 61 6d 65 3a 68 2c 2e 2e 2e 66 7d 3d 65 2c 6b 3d 28 30 2c 6d 2e 61 46 29 28 6d 2e 54 54 29 2e 63 75 72 72 65 6e 63 79 43 6f 64 65 2c 76 3d 28 30 2c 72 2e 51 78 29 28 66 2e 70 72 69 63 65 2c 6b 29 2a 79 2c 62 3d 28 30 2c 72 2e 51 78 29 28 66 2e 73 61 6c 65 50 72 69 63 65 2c 6b 29 2c 6a
                                                                                                                                                                                                                                                    Data Ascii: et g=l(6769),p=e=>{let{eshopItemId:a,isInStock:l,isPreOrder:s,disabledText:i,className:u,buttonRef:d,withoutPrice:g,type:p,quantity:y=1,productName:x,componentName:h,...f}=e,k=(0,m.aF)(m.TT).currencyCode,v=(0,r.Qx)(f.price,k)*y,b=(0,r.Qx)(f.salePrice,k),j


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    61192.168.2.549881104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC377OUTGET /_next/static/chunks/8962-7f5c2e30d73aa28a.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:40 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"3e42-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276827
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9907ab44321-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC873INData Raw: 33 65 34 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 38 61 30 65 33 32 61 36 2d 64 61 63 61 2d 34 62 38 61 2d 38 34 66 64 2d 36 66 39 63 32 32 64 62 63 62 34 33 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 3e42!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8a0e32a6-daca-4b8a-84fd-6f9c22dbcb43",
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 36 2c 31 32 31 2c 36 34 2c 33 32 2c 34 37 2c 32 35 35 2c 33 34 2c 32 32 37 2c 31 39 34 2c 32 30 39 2c 31 33 38 2c 37 36 2c 36 35 2c 37 37 2c 36 39 2c 35 31 2c 34 36 2c 35 37 2c 35 35 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 32 35 35 2c 32 32 37 2c 32 34 2c 31 39 36 2c 37 33 2c 31 33 2c 31 35 33 2c 32 31 30 2c 31 30 30 2c 38 31 2c 31 33 35 2c 35 36 2c 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c 31 37 30 2c
                                                                                                                                                                                                                                                    Data Ascii: 6,121,64,32,47,255,34,227,194,209,138,76,65,77,69,51,46,57,55,170,170,170,170,170,170,170,170,170,170,255,227,24,196,73,13,153,210,100,81,135,56,0,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,170,
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30
                                                                                                                                                                                                                                                    Data Ascii: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 2c 30 2c 31 37 32 2c 36 38 2c 30 2c 30 2c 38 2c 30 2c 38 35 2c 31 39 36 2c 30 2c 30 2c 30 2c 30 2c 30 2c 34 35 2c 31 30 34 2c 31 30 30 2c 31 30 38 2c 31 31 34 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 31 35 2c 31 31 31 2c 31 31 37 2c 31 31 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 38 33 2c 31 31 31 2c 31 31 37 2c 31 31 30 2c 31 30 30 2c 37 32 2c 39 37 2c 31 31 30 2c 31 30 30 2c 31 30 38 2c 31 30 31 2c 31 31 34 2c 30 2c 30 2c 30 2c 31 2c 31 35 2c 31 30 39 2c 31 30 35 2c 31 31 30 2c 31 30 32 2c 30 2c 30 2c 30 2c 31 36 2c 31 31 35 2c 31 30 39 2c 31 30 34 2c 31 30 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 33 36 2c 31 30 30 2c 31 30 35 2c 31 31 30 2c 31 30 32 2c 30 2c 30 2c 30 2c 32
                                                                                                                                                                                                                                                    Data Ascii: ,0,172,68,0,0,8,0,85,196,0,0,0,0,0,45,104,100,108,114,0,0,0,0,0,0,0,0,115,111,117,110,0,0,0,0,0,0,0,0,0,0,0,0,83,111,117,110,100,72,97,110,100,108,101,114,0,0,0,1,15,109,105,110,102,0,0,0,16,115,109,104,100,0,0,0,0,0,0,0,0,0,0,0,36,100,105,110,102,0,0,0,2
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 72 69 62 75 74 65 28 22 6d 75 74 65 64 22 2c 22 6d 75 74 65 64 22 29 2c 21 30 3d 3d 3d 6f 26 26 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 70 6c 61 79 73 69 6e 6c 69 6e 65 22 2c 22 70 6c 61 79 73 69 6e 6c 69 6e 65 22 29 2c 73 2e 73 72 63 3d 75 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 3d 73 2e 70 6c 61 79 28 29 2c 63 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 28 21 31 2c 45 72 72 6f 72 28 22 54 69 6d 65 6f 75 74 20 22 2b 72 2b 22 20 6d 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 22 29 29 7d 2c 72 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                                                    Data Ascii: ribute("muted","muted"),!0===o&&s.setAttribute("playsinline","playsinline"),s.src=u,new Promise(function(e){a=s.play(),c=setTimeout(function(){l(!1,Error("Timeout "+r+" ms has been reached"))},r),l=function(t){var n=arguments.length>1&&void 0!==arguments[
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 34 38 30 34 39 29 28 29 7d 2c 31 34 33 39 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 22 53 45 43 52 45 54 5f 44 4f 5f 4e 4f 54 5f 50 41 53 53 5f 54 48 49 53 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 22 7d 2c 32 32 35 35 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67
                                                                                                                                                                                                                                                    Data Ascii: e,t,n){e.exports=n(48049)()},14397:function(e){"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},22551:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function e(e,t){for(var n=0;n<t.leng
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 5b 7b 6b 65 79 3a 22 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 65 64 3d 74 68 69 73 2e 70 72 6f 70 73 2e 70 61 67 65 53 74 61 72 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 68 69 73 2e 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 28 29 2c 74 68 69 73 2e 61 74 74 61 63 68 53 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 28 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 70 72 6f 70 73 2e 69 73 52 65 76 65 72 73 65 26 26 74 68 69 73 2e 6c 6f 61 64 4d 6f 72 65 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 50 61 72 65 6e 74 45
                                                                                                                                                                                                                                                    Data Ascii: [{key:"componentDidMount",value:function(){this.pageLoaded=this.props.pageStart,this.options=this.eventListenerOptions(),this.attachScrollListener()}},{key:"componentDidUpdate",value:function(){if(this.props.isReverse&&this.loadMore){var e=this.getParentE
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 69 73 2e 70 72 6f 70 73 2e 75 73 65 43 61 70 74 75 72 65 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3a 74 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 43 61 70 74 75 72 65 29 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 50 61 72 65 6e 74 45 6c 65 6d 65 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 72 6f 70 73 2e 67 65 74 53 63 72 6f 6c 6c 50 61 72 65 6e 74 26 26 74 68 69 73 2e 70 72 6f 70 73 2e 67 65 74 53 63 72 6f 6c 6c 50 61 72 65 6e 74 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 3f 74 3a 65 26 26 65 2e 70 61 72 65 6e
                                                                                                                                                                                                                                                    Data Ascii: is.props.useCapture),e.removeEventListener("resize",this.scrollListener,this.options?this.options:this.props.useCapture)}},{key:"getParentElement",value:function(e){var t=this.props.getScrollParent&&this.props.getScrollParent();return null!=t?t:e&&e.paren
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 66 66 73 65 74 50 61 72 65 6e 74 26 26 28 74 68 69 73 2e 64 65 74 61 63 68 53 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 28 29 2c 74 68 69 73 2e 62 65 66 6f 72 65 53 63 72 6f 6c 6c 48 65 69 67 68 74 3d 6e 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 74 68 69 73 2e 62 65 66 6f 72 65 53 63 72 6f 6c 6c 54 6f 70 3d 6e 2e 73 63 72 6f 6c 6c 54 6f 70 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 70 72 6f 70 73 2e 6c 6f 61 64 4d 6f 72 65 26 26 28 74 68 69 73 2e 70 72 6f 70 73 2e 6c 6f 61 64 4d 6f 72 65 28 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 65 64 2b 3d 31 29 2c 74 68 69 73 2e 6c 6f 61 64 4d 6f 72 65 3d 21 30 29 29 7d 7d 2c 7b 6b 65 79 3a 22 63 61 6c 63 75 6c 61 74 65 4f 66 66 73 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                    Data Ascii: ffsetParent&&(this.detachScrollListener(),this.beforeScrollHeight=n.scrollHeight,this.beforeScrollTop=n.scrollTop,"function"==typeof this.props.loadMore&&(this.props.loadMore(this.pageLoaded+=1),this.loadMore=!0))}},{key:"calculateOffset",value:function(e
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 6c 6f 61 64 4d 6f 72 65 3a 73 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2e 69 73 52 65 71 75 69 72 65 64 2c 70 61 67 65 53 74 61 72 74 3a 73 2e 64 65 66 61 75 6c 74 2e 6e 75 6d 62 65 72 2c 72 65 66 3a 73 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2c 67 65 74 53 63 72 6f 6c 6c 50 61 72 65 6e 74 3a 73 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2c 74 68 72 65 73 68 6f 6c 64 3a 73 2e 64 65 66 61 75 6c 74 2e 6e 75 6d 62 65 72 2c 75 73 65 43 61 70 74 75 72 65 3a 73 2e 64 65 66 61 75 6c 74 2e 62 6f 6f 6c 2c 75 73 65 57 69 6e 64 6f 77 3a 73 2e 64 65 66 61 75 6c 74 2e 62 6f 6f 6c 7d 2c 61 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3d 7b 65 6c 65 6d 65 6e 74 3a 22 64 69 76 22 2c 68 61 73 4d 6f 72 65 3a 21 31 2c 69 6e 69 74 69 61 6c 4c 6f 61 64 3a 21 30 2c 70 61 67 65 53 74 61 72
                                                                                                                                                                                                                                                    Data Ascii: loadMore:s.default.func.isRequired,pageStart:s.default.number,ref:s.default.func,getScrollParent:s.default.func,threshold:s.default.number,useCapture:s.default.bool,useWindow:s.default.bool},a.defaultProps={element:"div",hasMore:!1,initialLoad:!0,pageStar


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    62192.168.2.549882104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC377OUTGET /_next/static/chunks/4060-470796d5b6b87d40.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:40 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"8d62-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276952
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9914af142b8-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC873INData Raw: 37 64 62 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 33 61 38 64 38 61 38 37 2d 62 36 64 62 2d 34 31 30 61 2d 38 35 38 61 2d 34 32 65 61 39 65 35 62 32 39 39 37 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 7db2!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3a8d8a87-b6db-410a-858a-42ea9e5b2997",
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 26 26 65 2e 70 75 73 68 28 63 29 7d 7d 7d 72 65 74 75 72 6e 20 65 2e 6a 6f 69 6e 28 22 20 22 29 7d 65 2e 65 78 70 6f 72 74 73 3f 28 72 2e 64 65 66 61 75 6c 74 3d 72 2c 65 2e 65 78 70 6f 72 74 73 3d 72 29 3a 76 6f 69 64 20 30 21 3d 3d 28 6f 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 2e 61 70 70 6c 79 28 74 2c 5b 5d 29 29 26 26 28 65 2e 65 78 70 6f 72 74 73 3d 6f 29 7d 28 29 7d 2c 35 30 30 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 74 2c 7b 78 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 72 7d 2c 4d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 65 7d 2c 6f 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 6c 7d 2c 52 52
                                                                                                                                                                                                                                                    Data Ascii: &&e.push(c)}}}return e.join(" ")}e.exports?(r.default=r,e.exports=r):void 0!==(o=(function(){return r}).apply(t,[]))&&(e.exports=o)}()},50032:function(e,t,o){"use strict";o.d(t,{x7:function(){return er},Me:function(){return ee},oo:function(){return el},RR
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 79 3a 79 7d 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 65 66 74 22 3a 6e 3d 7b 78 3a 72 2e 78 2d 6c 2e 77 69 64 74 68 2c 79 3a 79 7d 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 6e 3d 7b 78 3a 72 2e 78 2c 79 3a 72 2e 79 7d 7d 73 77 69 74 63 68 28 66 28 74 29 29 7b 63 61 73 65 22 73 74 61 72 74 22 3a 6e 5b 63 5d 2d 3d 77 2a 28 6f 26 26 75 3f 2d 31 3a 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 65 6e 64 22 3a 6e 5b 63 5d 2b 3d 77 2a 28 6f 26 26 75 3f 2d 31 3a 31 29 7d 72 65 74 75 72 6e 20 6e 7d 6c 65 74 20 5f 3d 61 73 79 6e 63 28 65 2c 74 2c 6f 29 3d 3e 7b 6c 65 74 7b 70 6c 61 63 65 6d 65 6e 74 3a 6e 3d 22 62 6f 74 74 6f 6d 22 2c 73 74 72 61 74 65 67 79 3a 72 3d 22 61 62 73 6f 6c 75 74 65 22 2c 6d 69 64 64 6c 65 77 61 72 65 3a 6c 3d 5b 5d 2c 70 6c 61 74 66 6f 72
                                                                                                                                                                                                                                                    Data Ascii: y:y};break;case"left":n={x:r.x-l.width,y:y};break;default:n={x:r.x,y:r.y}}switch(f(t)){case"start":n[c]-=w*(o&&u?-1:1);break;case"end":n[c]+=w*(o&&u?-1:1)}return n}let _=async(e,t,o)=>{let{placement:n="bottom",strategy:r="absolute",middleware:l=[],platfor
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 28 63 2e 66 6c 6f 61 74 69 6e 67 29 29 2c 62 6f 75 6e 64 61 72 79 3a 61 2c 72 6f 6f 74 42 6f 75 6e 64 61 72 79 3a 64 2c 73 74 72 61 74 65 67 79 3a 73 7d 29 29 2c 62 3d 22 66 6c 6f 61 74 69 6e 67 22 3d 3d 3d 66 3f 7b 78 3a 6e 2c 79 3a 72 2c 77 69 64 74 68 3a 69 2e 66 6c 6f 61 74 69 6e 67 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 69 2e 66 6c 6f 61 74 69 6e 67 2e 68 65 69 67 68 74 7d 3a 69 2e 72 65 66 65 72 65 6e 63 65 2c 5f 3d 61 77 61 69 74 20 28 6e 75 6c 6c 3d 3d 6c 2e 67 65 74 4f 66 66 73 65 74 50 61 72 65 6e 74 3f 76 6f 69 64 20 30 3a 6c 2e 67 65 74 4f 66 66 73 65 74 50 61 72 65 6e 74 28 63 2e 66 6c 6f 61 74 69 6e 67 29 29 2c 45 3d 61 77 61 69 74 20 28 6e 75 6c 6c 3d 3d 6c 2e 69 73 45 6c 65 6d 65 6e 74 3f 76 6f
                                                                                                                                                                                                                                                    Data Ascii: ocumentElement(c.floating)),boundary:a,rootBoundary:d,strategy:s})),b="floating"===f?{x:n,y:r,width:i.floating.width,height:i.floating.height}:i.reference,_=await (null==l.getOffsetParent?void 0:l.getOffsetParent(c.floating)),E=await (null==l.isElement?vo
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 28 65 29 2e 4e 6f 64 65 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 28 65 29 2e 45 6c 65 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 28 65 29 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 26 26 28 65 20 69 6e 73 74 61 6e
                                                                                                                                                                                                                                                    Data Ascii: eturn e instanceof Node||e instanceof A(e).Node}function k(e){return e instanceof Element||e instanceof A(e).Element}function O(e){return e instanceof HTMLElement||e instanceof A(e).HTMLElement}function L(e){return"undefined"!=typeof ShadowRoot&&(e instan
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 6e 20 4c 28 74 29 3f 74 2e 68 6f 73 74 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 74 2c 6f 29 7b 76 61 72 20 6e 3b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 5b 5d 29 2c 76 6f 69 64 20 30 3d 3d 3d 6f 26 26 28 6f 3d 21 30 29 3b 6c 65 74 20 72 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 6c 65 74 20 6f 3d 4d 28 74 29 3b 72 65 74 75 72 6e 20 24 28 6f 29 3f 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3f 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3a 74 2e 62 6f 64 79 3a 4f 28 6f 29 26 26 43 28 6f 29 3f 6f 3a 65 28 6f 29 7d 28 65 29 2c 6c 3d 72 3d 3d 3d 28 6e 75 6c 6c 3d 3d 28 6e 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 3f 76 6f 69 64 20 30 3a 6e 2e 62 6f 64 79 29 2c 69 3d 41 28 72 29 3b 69 66 28 6c 29 7b 6c 65 74 20 65 3d 42
                                                                                                                                                                                                                                                    Data Ascii: n L(t)?t.host:t}function W(e,t,o){var n;void 0===t&&(t=[]),void 0===o&&(o=!0);let r=function e(t){let o=M(t);return $(o)?t.ownerDocument?t.ownerDocument.body:t.body:O(o)&&C(o)?o:e(o)}(e),l=r===(null==(n=e.ownerDocument)?void 0:n.body),i=A(r);if(l){let e=B
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 46 28 72 29 2c 74 3d 72 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 6e 3d 6a 28 72 29 2c 6c 3d 74 2e 6c 65 66 74 2b 28 72 2e 63 6c 69 65 6e 74 4c 65 66 74 2b 70 61 72 73 65 46 6c 6f 61 74 28 6e 2e 70 61 64 64 69 6e 67 4c 65 66 74 29 29 2a 65 2e 78 2c 69 3d 74 2e 74 6f 70 2b 28 72 2e 63 6c 69 65 6e 74 54 6f 70 2b 70 61 72 73 65 46 6c 6f 61 74 28 6e 2e 70 61 64 64 69 6e 67 54 6f 70 29 29 2a 65 2e 79 3b 75 2a 3d 65 2e 78 2c 64 2a 3d 65 2e 79 2c 66 2a 3d 65 2e 78 2c 70 2a 3d 65 2e 79 2c 75 2b 3d 6c 2c 64 2b 3d 69 2c 72 3d 42 28 6f 3d 41 28 72 29 29 7d 7d 72 65 74 75 72 6e 20 67 28 7b 77 69 64 74 68 3a 66 2c 68 65 69 67 68 74 3a 70 2c 78 3a 75 2c 79 3a 64 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65 74 75 72 6e 20 4b
                                                                                                                                                                                                                                                    Data Ascii: F(r),t=r.getBoundingClientRect(),n=j(r),l=t.left+(r.clientLeft+parseFloat(n.paddingLeft))*e.x,i=t.top+(r.clientTop+parseFloat(n.paddingTop))*e.y;u*=e.x,d*=e.y,f*=e.x,p*=e.y,u+=l,d+=i,r=B(o=A(r))}}return g({width:f,height:p,x:u,y:d})}function X(e){return K
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 75 72 6e 20 74 3b 74 3d 4d 28 74 29 7d 72 65 74 75 72 6e 20 6f 7d 6c 65 74 20 6e 3d 47 28 65 2c 74 29 3b 66 6f 72 28 3b 6e 26 26 5b 22 74 61 62 6c 65 22 2c 22 74 64 22 2c 22 74 68 22 5d 2e 69 6e 63 6c 75 64 65 73 28 53 28 6e 29 29 26 26 5a 28 6e 29 3b 29 6e 3d 47 28 6e 2c 74 29 3b 72 65 74 75 72 6e 20 6e 26 26 24 28 6e 29 26 26 5a 28 6e 29 26 26 21 44 28 6e 29 3f 6f 3a 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 4d 28 65 29 3b 66 6f 72 28 3b 4f 28 74 29 26 26 21 24 28 74 29 3b 29 7b 69 66 28 44 28 74 29 29 72 65 74 75 72 6e 20 74 3b 69 66 28 4e 28 74 29 29 62 72 65 61 6b 3b 74 3d 4d 28 74 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 65 29 7c 7c 6f 7d 6c 65 74 20 4a 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74
                                                                                                                                                                                                                                                    Data Ascii: urn t;t=M(t)}return o}let n=G(e,t);for(;n&&["table","td","th"].includes(S(n))&&Z(n);)n=G(n,t);return n&&$(n)&&Z(n)&&!D(n)?o:n||function(e){let t=M(e);for(;O(t)&&!$(t);){if(D(t))return t;if(N(t))break;t=M(t)}return null}(e)||o}let J=async function(e){let t
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 7b 6c 65 74 20 6f 3d 74 2e 67 65 74 28 65 29 3b 69 66 28 6f 29 72 65 74 75 72 6e 20 6f 3b 6c 65 74 20 6e 3d 57 28 65 2c 5b 5d 2c 21 31 29 2e 66 69 6c 74 65 72 28 65 3d 3e 6b 28 65 29 26 26 22 62 6f 64 79 22 21 3d 3d 53 28 65 29 29 2c 72 3d 6e 75 6c 6c 2c 6c 3d 22 66 69 78 65 64 22 3d 3d 3d 6a 28 65 29 2e 70 6f 73 69 74 69 6f 6e 2c 69 3d 6c 3f 4d 28 65 29 3a 65 3b 66 6f 72 28 3b 6b 28 69 29 26 26 21 24 28 69 29 3b 29 7b 6c 65 74 20 74 3d 6a 28 69 29 2c 6f 3d 44 28 69 29 3b 6f 7c 7c 22 66 69 78 65 64 22 21 3d 3d 74 2e 70 6f 73 69 74 69 6f 6e 7c 7c 28 72 3d 6e 75 6c 6c 29 2c 28 6c 3f 21 6f 26 26 21 72 3a 21 6f 26 26 22 73 74 61 74 69 63 22 3d 3d 3d 74 2e 70 6f 73 69 74 69 6f 6e 26 26 21 21 72 26 26 5b 22 61 62 73 6f 6c 75 74 65 22 2c 22 66 69 78 65 64 22 5d
                                                                                                                                                                                                                                                    Data Ascii: {let o=t.get(e);if(o)return o;let n=W(e,[],!1).filter(e=>k(e)&&"body"!==S(e)),r=null,l="fixed"===j(e).position,i=l?M(e):e;for(;k(i)&&!$(i);){let t=j(i),o=D(i);o||"fixed"!==t.position||(r=null),(l?!o&&!r:!o&&"static"===t.position&&!!r&&["absolute","fixed"]
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 2c 6e 75 6c 6c 3d 3d 28 65 3d 6c 29 7c 7c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 6c 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 61 28 75 2c 64 29 7b 76 6f 69 64 20 30 3d 3d 3d 75 26 26 28 75 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 64 26 26 28 64 3d 31 29 2c 73 28 29 3b 6c 65 74 7b 6c 65 66 74 3a 66 2c 74 6f 70 3a 70 2c 77 69 64 74 68 3a 6d 2c 68 65 69 67 68 74 3a 76 7d 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 69 66 28 75 7c 7c 74 28 29 2c 21 6d 7c 7c 21 76 29 72 65 74 75 72 6e 3b 6c 65 74 20 68 3d 69 28 70 29 2c 79 3d 69 28 63 2e 63 6c 69 65 6e 74 57 69 64 74 68 2d 28 66 2b 6d 29 29 2c 77 3d 7b 72 6f 6f 74 4d 61 72 67 69 6e 3a 2d 68 2b 22 70 78
                                                                                                                                                                                                                                                    Data Ascii: learTimeout(o),null==(e=l)||e.disconnect(),l=null}return function a(u,d){void 0===u&&(u=!1),void 0===d&&(d=1),s();let{left:f,top:p,width:m,height:v}=e.getBoundingClientRect();if(u||t(),!m||!v)return;let h=i(p),y=i(c.clientWidth-(f+m)),w={rootMargin:-h+"px


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    63192.168.2.549884104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC547OUTGET /_next/static/chunks/6808-a070db4e17106009.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:40 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"246b-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276952
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d991ddc3423d-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC873INData Raw: 32 34 36 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 32 36 38 32 36 62 34 31 2d 34 64 34 33 2d 34 38 36 35 2d 38 33 31 34 2d 30 66 36 61 31 62 61 39 30 34 34 30 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 246b!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="26826b41-4d43-4865-8314-0f6a1ba90440",
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 69 6d 61 6c 2c 22 6d 61 6c 66 6f 72 6d 65 64 20 68 65 78 61 64 65 63 69 6d 61 6c 20 63 68 61 72 61 63 74 65 72 20 65 73 63 61 70 65 20 73 65 71 75 65 6e 63 65 22 5d 2c 5b 72 2e 43 6f 64 65 50 6f 69 6e 74 4c 69 6d 69 74 2c 22 55 6e 69 63 6f 64 65 20 63 6f 64 65 70 6f 69 6e 74 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 78 31 30 46 46 46 46 20 69 6e 20 65 73 63 61 70 65 20 73 65 71 75 65 6e 63 65 22 5d 2c 5b 72 2e 4f 63 74 61 6c 44 65 70 72 65 63 61 74 69 6f 6e 2c 27 22 30 22 2d 70 72 65 66 69 78 65 64 20 6f 63 74 61 6c 20 6c 69 74 65 72 61 6c 73 20 61 6e 64 20 6f 63 74 61 6c 20 65 73 63 61 70 65 20 73 65 71 75 65 6e 63 65 73 20 61 72 65 20 64 65 70 72 65 63 61 74 65 64 3b 20 66 6f 72 20 6f 63 74 61 6c 20 6c 69 74 65 72
                                                                                                                                                                                                                                                    Data Ascii: imal,"malformed hexadecimal character escape sequence"],[r.CodePointLimit,"Unicode codepoint must not be greater than 0x10FFFF in escape sequence"],[r.OctalDeprecation,'"0"-prefixed octal literals and octal escape sequences are deprecated; for octal liter
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 61 6e 67 65 45 72 72 6f 72 3f 53 79 6e 74 61 78 45 72 72 6f 72 28 6e 2e 65 72 72 6f 72 4d 65 73 73 61 67 65 73 2e 67 65 74 28 6e 2e 45 72 72 6f 72 54 79 70 65 2e 43 6f 64 65 50 6f 69 6e 74 4c 69 6d 69 74 29 29 3a 65 7d 7d 28 73 29 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 63 29 72 65 74 75 72 6e 20 6c 28 63 2c 75 29 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 64 29 72 65 74 75 72 6e 20 6c 28 64 29 3b 69 66 28 22 30 22 3d 3d 3d 66 29 72 65 74 75 72 6e 22 5c 30 22 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 66 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 3d 21 31 29 7b 69 66 28 74 29 74 68 72 6f 77 20 53 79 6e 74 61 78 45 72 72 6f 72 28 6e 2e 65 72 72 6f 72 4d 65 73 73 61 67 65 73 2e 67 65 74 28 6e 2e 45 72 72 6f
                                                                                                                                                                                                                                                    Data Ascii: e instanceof RangeError?SyntaxError(n.errorMessages.get(n.ErrorType.CodePointLimit)):e}}(s);if(void 0!==c)return l(c,u);if(void 0!==d)return l(d);if("0"===f)return"\0";if(void 0!==f)return function(e,t=!1){if(t)throw SyntaxError(n.errorMessages.get(n.Erro
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 74 20 6c 3d 63 28 6e 2c 65 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 2e 6c 65 6e 67 74 68 3f 61 28 22 6e 75 6d 62 65 72 22 29 3a 76 6f 69 64 20 30 29 3b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 52 65 67 45 78 70 28 6d 2c 22 67 22 29 2c 6c 29 7d 3b 72 65 74 75 72 6e 7b 70 6c 75 72 61 6c 3a 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 6f 66 66 73 65 74 3a 72 3d 30 7d 3d 74 2c 61 3d 75 28 6e 2c 21 31 2c 65 2c 74 29 3b 72 65 74 75 72 6e 20 6c 28 65 2d 72 2c 61 29 7d 2c 73 65 6c 65 63 74 6f 72 64 69 6e 61 6c 3a 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 6f 66 66 73 65 74 3a 72 3d 30 7d 3d 74 2c 61 3d 75 28 6e 2c 21 30 2c 65 2c 74 29 3b 72 65 74 75 72 6e 20 6c 28 65 2d 72 2c 61 29 7d 2c 73 65 6c 65 63 74 3a 67 2c 6e 75 6d 62 65 72 3a 28 65 2c 74 29 3d 3e 63 28 6e
                                                                                                                                                                                                                                                    Data Ascii: t l=c(n,e,Object.keys(r).length?a("number"):void 0);return t.replace(RegExp(m,"g"),l)};return{plural:(e,t)=>{let{offset:r=0}=t,a=u(n,!1,e,t);return l(e-r,a)},selectordinal:(e,t)=>{let{offset:r=0}=t,a=u(n,!0,e,t);return l(e-r,a)},select:g,number:(e,t)=>c(n
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 26 26 74 68 69 73 2e 61 63 74 69 76 61 74 65 28 65 2e 6c 6f 63 61 6c 65 3f 3f 22 65 6e 22 2c 65 2e 6c 6f 63 61 6c 65 73 29 7d 67 65 74 20 6c 6f 63 61 6c 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6c 6f 63 61 6c 65 7d 67 65 74 20 6c 6f 63 61 6c 65 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6c 6f 63 61 6c 65 73 7d 67 65 74 20 6d 65 73 73 61 67 65 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 65 73 73 61 67 65 73 5b 74 68 69 73 2e 5f 6c 6f 63 61 6c 65 5d 3f 3f 7b 7d 7d 67 65 74 20 6c 6f 63 61 6c 65 44 61 74 61 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6c 6f 63 61 6c 65 44 61 74 61 5b 74 68 69 73 2e 5f 6c 6f 63 61 6c 65 5d 3f 3f 7b 7d 7d 5f 6c 6f 61 64 4c 6f 63 61 6c 65 44 61 74 61 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73
                                                                                                                                                                                                                                                    Data Ascii: &&this.activate(e.locale??"en",e.locales)}get locale(){return this._locale}get locales(){return this._locales}get messages(){return this._messages[this._locale]??{}}get localeData(){return this._localeData[this._locale]??{}}_loadLocaleData(e,t){let r=this
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 73 65 6c 65 63 74 22 3d 3d 3d 63 3f 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 75 29 2e 66 6f 72 45 61 63 68 28 28 5b 65 2c 74 5d 29 3d 3e 7b 64 5b 65 5d 3d 6c 28 74 2c 22 70 6c 75 72 61 6c 22 3d 3d 3d 63 7c 7c 22 73 65 6c 65 63 74 6f 72 64 69 6e 61 6c 22 3d 3d 3d 63 29 7d 29 3a 64 3d 75 2c 6e 75 6c 6c 3d 3d 28 6f 3d 63 3f 28 30 2c 72 5b 63 5d 29 28 65 5b 73 5d 2c 64 29 3a 65 5b 73 5d 29 29 3f 74 3a 74 2b 6f 7d 2c 22 22 29 3a 74 2c 73 3d 6c 28 66 29 3b 72 65 74 75 72 6e 20 61 28 73 29 26 26 68 2e 74 65 73 74 28 73 29 3f 28 30 2c 6e 2e 53 36 29 28 73 2e 74 72 69 6d 28 29 29 3a 61 28 73 29 3f 73 2e 74 72 69 6d 28 29 3a 73 3f 53 74 72 69 6e 67 28 73 29 3a 22 22 7d 29 28 74 2c 72 3f 2e 66 6f 72 6d 61 74 73 29 7d 64 61 74 65 28 65 2c 74 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                    Data Ascii: select"===c?Object.entries(u).forEach(([e,t])=>{d[e]=l(t,"plural"===c||"selectordinal"===c)}):d=u,null==(o=c?(0,r[c])(e[s],d):e[s]))?t:t+o},""):t,s=l(f);return a(s)&&h.test(s)?(0,n.S6)(s.trim()):a(s)?s.trim():s?String(s):""})(t,r?.formats)}date(e,t){retur
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 34 2c 74 2e 6c 65 6e 67 74 68 29 29 29 7d 28 63 29 29 29 7b 6c 65 74 20 6f 3d 76 6f 69 64 20 30 21 3d 3d 74 3f 72 5b 74 5d 3a 76 6f 69 64 20 30 3b 28 21 6f 7c 7c 69 5b 6f 2e 74 79 70 65 5d 26 26 61 29 26 26 28 6f 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 60 24 7b 6f 2e 74 79 70 65 7d 20 69 73 20 61 20 76 6f 69 64 20 65 6c 65 6d 65 6e 74 20 74 61 67 20 74 68 65 72 65 66 6f 72 65 20 69 74 20 6d 75 73 74 20 68 61 76 65 20 6e 6f 20 63 68 69 6c 64 72 65 6e 60 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 60 43 61 6e 27 74 20 75 73 65 20 65 6c 65 6d 65 6e 74 20 61 74 20 69 6e 64 65 78 20 27 24 7b 74 7d 27 20 61 73 20 69 74 20 69 73 20 6e 6f 74 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 60
                                                                                                                                                                                                                                                    Data Ascii: 4,t.length)))}(c))){let o=void 0!==t?r[t]:void 0;(!o||i[o.type]&&a)&&(o?console.error(`${o.type} is a void element tag therefore it must have no children`):console.error(`Can't use element at index '${t}' as it is not declared in the original translation`
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC244INData Raw: 63 74 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 28 29 3d 3e 7b 6c 2e 63 75 72 72 65 6e 74 3d 74 2e 6c 6f 63 61 6c 65 2c 73 28 69 28 29 29 7d 2c 72 3d 74 2e 6f 6e 28 22 63 68 61 6e 67 65 22 2c 65 29 3b 72 65 74 75 72 6e 20 6c 2e 63 75 72 72 65 6e 74 21 3d 3d 74 2e 6c 6f 63 61 6c 65 26 26 65 28 29 2c 72 7d 2c 5b 74 2c 69 5d 29 2c 6c 2e 63 75 72 72 65 6e 74 29 3f 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 75 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 6f 7d 2c 61 29 3a 6e 75 6c 6c 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 6c 65 74 20 74 3d 64 28 76 6f 69 64 20 30 29 3b 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 2c 7b 2e 2e 2e 65 2c 6c 69 6e 67 75 69 3a 74 7d 29 7d 7d 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: ct(()=>{let e=()=>{l.current=t.locale,s(i())},r=t.on("change",e);return l.current!==t.locale&&e(),r},[t,i]),l.current)?n.createElement(u.Provider,{value:o},a):null};function m(e){let t=d(void 0);return n.createElement(s,{...e,lingui:t})}}}]);
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    64192.168.2.549885104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC564OUTGET /_next/static/chunks/app/%5Blang%5D/layout-1cc0009182e7cc78.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC510INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:40 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 861
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"35d-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276952
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9929dbe0c7a-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC859INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 64 62 38 31 61 64 65 2d 65 61 31 61 2d 34 34 61 65 2d 39 64 38 39 2d 66 65 63 62 31 37 34 63 30 61 62 33 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="edb81ade-ea1a-44ae-9d89-fecb174c0ab3",e._sen
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC2INData Raw: 29 3b
                                                                                                                                                                                                                                                    Data Ascii: );


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    65192.168.2.549888104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC547OUTGET /_next/static/chunks/5396-2f457d9a93906969.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:40 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"31c5-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276952
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d992fe3f42b2-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC873INData Raw: 33 31 63 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 30 63 38 61 30 37 61 37 2d 66 63 34 62 2d 34 34 64 63 2d 39 64 39 39 2d 65 63 66 37 64 36 65 34 64 34 63 39 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 31c5!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="0c8a07a7-fc4b-44dc-9d99-ecf7d6e4d4c9",
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 6c 61 73 73 4e 61 6d 65 3a 61 2c 64 69 73 61 62 6c 65 64 3a 6c 2c 73 69 7a 65 3a 75 3d 22 6d 65 64 69 75 6d 22 2c 76 61 72 69 61 6e 74 3a 68 3d 22 70 72 69 6d 61 72 79 22 2c 74 79 70 65 3a 6d 3d 22 62 75 74 74 6f 6e 22 2c 2e 2e 2e 66 7d 3d 65 3b 69 66 28 6c 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 6f 2e 68 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 22 2e 63 6f 6e 63 61 74 28 6e 75 6c 6c 21 3d 3d 28 62 3d 66 5b 22 64 61 74 61 2d 74 65 73 74 69 64 22 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 62 3f 62 3a 22 62 74 6e 22 2c 22 2d 64 69 73 61 62 6c 65 64 22 29 2c 73 69 7a 65 3a 75 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 7d 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e
                                                                                                                                                                                                                                                    Data Ascii: lassName:a,disabled:l,size:u="medium",variant:h="primary",type:m="button",...f}=e;if(l){var b;return(0,i.jsx)(o.h,{"data-testid":"".concat(null!==(b=f["data-testid"])&&void 0!==b?b:"btn","-disabled"),size:u,className:a,children:r})}return(0,i.jsx)("button
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 61 3d 72 28 35 37 34 33 37 29 2c 6c 3d 72 28 32 38 38 38 34 29 2c 6e 3d 72 28 34 32 38 34 33 29 2c 73 3d 72 28 35 31 32 39 36 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 2c 73 69 7a 65 3a 69 3d 22 6d 65 64 69 75 6d 22 2c 2e 2e 2e 6f 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 73 2e 78 6d 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6e 2e 72 29 28 6c 2e 65 36 2c 22 63 75 72 73 6f 72 2d 6e 6f 74 2d 61 6c 6c 6f 77 65 64 20 62 67 2d 67 72 61 79 32 30 30 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 74 65 78 74 2d 62 6f 64 79 20 74 65
                                                                                                                                                                                                                                                    Data Ascii: {"use strict";r.d(t,{h:function(){return i}});var a=r(57437),l=r(28884),n=r(42843),s=r(51296);let i=e=>{let{children:t,className:r,size:i="medium",...o}=e;return(0,a.jsx)(s.xm,{className:(0,n.r)(l.e6,"cursor-not-allowed bg-gray200 font-medium text-body te
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 33 37 29 2c 6c 3d 72 28 34 32 38 34 33 29 3b 6c 65 74 20 6e 3d 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 2c 74 6f 70 50 61 64 64 69 6e 67 3a 6e 3d 22 64 65 66 61 75 6c 74 22 2c 62 6f 74 74 6f 6d 50 61 64 64 69 6e 67 3a 73 3d 22 64 65 66 61 75 6c 74 22 2c 6e 6f 48 6f 72 69 7a 6f 6e 74 61 6c 50 61 64 64 69 6e 67 3a 69 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6c 2e 72 29 28 69 3f 6e 75 6c 6c 3a 22 70 78 2d 32 20 6c 67 3a 70 78 2d 34 20 76 6c 3a 70 78 2d 31 30 20 78 78 6c 3a 70 78 2d 31 38 22 2c 22 6e 6f 6e 65 22 3d 3d 3d 6e 3f 6e 75 6c 6c 3a 22 70 74 2d 31 30 20 6c 67 3a 70 74 2d 31 32 20 76 6c 3a 70 74 2d 31 36 20 78 78 6c 3a 70 74
                                                                                                                                                                                                                                                    Data Ascii: 37),l=r(42843);let n=e=>{let{children:t,className:r,topPadding:n="default",bottomPadding:s="default",noHorizontalPadding:i}=e;return(0,a.jsx)("div",{className:(0,l.r)(i?null:"px-2 lg:px-4 vl:px-10 xxl:px-18","none"===n?null:"pt-10 lg:pt-12 vl:pt-16 xxl:pt
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 69 64 22 3a 22 6c 6f 67 6f 22 7d 29 7d 29 7d 7d 2c 36 36 36 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 61 2c 6c 2c 6e 3d 72 28 35 37 34 33 37 29 2c 73 3d 72 28 34 32 38 34 33 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 2c 66 75 6c 6c 57 69 64 74 68 3a 61 3d 21 31 2c 74 79 70 65 3a 69 2c 2e 2e 2e 6f 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 73 2e 72 29 28 6c 5b 22 22 2e 63 6f 6e 63 61 74 28 69 2c 22 43 6c 61 73 73 4e 61 6d 65 22 29 5d 2c 61 3f 22 77 2d
                                                                                                                                                                                                                                                    Data Ascii: id":"logo"})})}},66632:function(e,t,r){"use strict";r.d(t,{W:function(){return i}});var a,l,n=r(57437),s=r(42843);let i=e=>{let{children:t,className:r,fullWidth:a=!1,type:i,...o}=e;return(0,n.jsx)("div",{className:(0,s.r)(l["".concat(i,"ClassName")],a?"w-
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 6e 3a 5b 65 3f 28 30 2c 61 2e 6a 73 78 29 28 69 2e 55 2c 7b 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 74 28 21 31 29 7d 29 3a 6e 75 6c 6c 2c 28 30 2c 61 2e 6a 73 78 73 29 28 22 6e 61 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 73 74 69 63 6b 79 20 6c 65 66 74 2d 30 20 72 69 67 68 74 2d 30 20 74 6f 70 2d 32 20 7a 2d 6d 65 6e 75 20 6d 78 2d 61 75 74 6f 20 68 2d 31 32 20 77 2d 66 75 6c 6c 20 6d 61 78 2d 77 2d 70 68 6f 6e 65 20 74 61 62 6c 65 74 3a 68 2d 31 36 20 74 61 62 6c 65 74 3a 6d 61 78 2d 77 2d 74 61 62 6c 65 74 20 6c 61 70 74 6f 70 3a 6d 61 78 2d 77 2d 6c 61 70 74 6f 70 20 64 65 73 6b 74 6f 70 3a 6d 61 78 2d 77 2d 64 65 73 6b 74 6f 70 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66
                                                                                                                                                                                                                                                    Data Ascii: n:[e?(0,a.jsx)(i.U,{onClick:()=>t(!1)}):null,(0,a.jsxs)("nav",{className:"sticky left-0 right-0 top-2 z-menu mx-auto h-12 w-full max-w-phone tablet:h-16 tablet:max-w-tablet laptop:max-w-laptop desktop:max-w-desktop",children:[(0,a.jsx)("div",{className:"f
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 75 2e 78 6d 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 67 72 65 79 37 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 63 2e 72 2c 7b 68 72 65 66 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 68 2d 66 75 6c 6c 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 70 2d 32 20 68 6f 76 65 72 3a 74 65 78 74 2d 67 72 61 79 31 30 30 30 20 68 6f 76 65 72 3a 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 22 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 7d 29 7d 2c 62 3d 65 3d 3e 7b 6c 65 74 7b 6c 69 6e 6b 3a 74 2c 74 69 74 6c 65 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 75 2e 4c 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 68 2d 5b 37 35 70 78 5d 20 69 74 65 6d 73 2d 63 65 6e 74
                                                                                                                                                                                                                                                    Data Ascii: urn(0,a.jsx)(u.xm,{className:"text-grey700",children:(0,a.jsx)(c.r,{href:t,className:"flex h-full items-center p-2 hover:text-gray1000 hover:no-underline",children:r})})},b=e=>{let{link:t,title:r}=e;return(0,a.jsx)(u.L,{className:"flex h-[75px] items-cent
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 64 69 61 3a 72 2c 74 79 70 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 73 6f 75 72 63 65 22 2c 7b 73 72 63 53 65 74 3a 74 2c 6d 65 64 69 61 3a 72 2c 74 79 70 65 3a 6e 75 6c 6c 21 3d 6c 3f 6c 3a 22 69 6d 61 67 65 2f 6a 70 65 67 22 7d 2c 74 29 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 69 2c 7b 2e 2e 2e 72 7d 29 5d 7d 29 7d 2c 64 3d 65 3d 3e 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 22 21 3d 3d 73 2e 65 6e 76 2e 53 54 4f 52 59 42 4f 4f 4b 5f 41 53 53 45 54 5f 50 52 45 46 49 58 26 26 21 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 68 74 74 70 73 3a 2f 2f 69 6d 61 67 65 64 65 6c 69 76 65 72 79 2e 6e 65 74 22 29 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 74 3d 73 2e 65 6e 76 2e 53
                                                                                                                                                                                                                                                    Data Ascii: dia:r,type:l}=e;return(0,a.jsx)("source",{srcSet:t,media:r,type:null!=l?l:"image/jpeg"},t)}),(0,a.jsx)(i,{...r})]})},d=e=>{if("string"==typeof e&&""!==s.env.STORYBOOK_ASSET_PREFIX&&!e.startsWith("https://imagedelivery.net")){var t;return null!==(t=s.env.S
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 3a 22 30 20 30 20 31 36 31 2e 37 36 38 20 34 30 2e 37 37 31 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6c 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 54 72 65 7a 6f 72 4c 6f 67 6f 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 72 65 7a 6f 72 2d 6c 6f 67 6f 2d 74 72 65 7a 6f 72 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 64 3a 22 4d 32 34 2e 33 30 36 20 39 2e 34 36 31 43 32 34 2e 33 30 36 20 34 2e 32 39 20 31 39 2e 37 36 31 20 30 20 31 34 2e 32 32 38 20 30 20 38 2e 36 39 34 20 30 20 34 2e 31 34 38 20 34 2e 32 39 32 20 34 2e 31 34 38 20 39 2e 34 36 76
                                                                                                                                                                                                                                                    Data Ascii: :"0 0 161.768 40.771",fill:"none",className:(0,l.r)("h-6 w-6",t),"data-testid":"@icon/TrezorLogo",children:[(0,a.jsx)("path",{className:"trezor-logo-trezor",fill:"currentColor",d:"M24.306 9.461C24.306 4.29 19.761 0 14.228 0 8.694 0 4.148 4.292 4.148 9.46v
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC924INData Raw: 2e 31 34 37 20 30 20 31 2e 33 36 35 2d 2e 39 38 37 20 32 2e 32 34 33 2d 32 2e 34 37 31 20 32 2e 32 34 33 7a 6d 2d 35 32 2e 39 36 37 2d 39 2e 34 36 31 68 31 36 2e 38 39 38 76 34 2e 33 38 39 6c 2d 39 2e 31 39 20 31 32 2e 32 39 68 39 2e 31 39 76 35 2e 31 36 39 48 39 39 2e 39 30 33 76 2d 34 2e 33 39 6c 39 2e 31 39 2d 31 32 2e 32 38 38 68 2d 39 2e 31 39 7a 22 7d 29 5d 7d 29 7d 7d 2c 34 32 35 37 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 75 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 76 61 72 20 61 3d 72 28 39 39 33 37 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                    Data Ascii: .147 0 1.365-.987 2.243-2.471 2.243zm-52.967-9.461h16.898v4.389l-9.19 12.29h9.19v5.169H99.903v-4.39l9.19-12.288h-9.19z"})]})}},42571:function(e,t,r){"use strict";r.d(t,{o:function(){return l},u:function(){return n}});var a=r(99376);function l(e,t){return


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    66192.168.2.549896104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC381OUTGET /_next/static/chunks/542ea986-4b349982e6e3367b.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:40 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"5bbad-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276952
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9942a8819ae-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC872INData Raw: 37 64 62 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 65 34 35 64 34 37 33 39 2d 36 37 63 39 2d 34 63 63 30 2d 61 63 37 32 2d 36 66 62 62 34 36 65 37 38 35 32 39 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 7db0!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="e45d4739-67c9-4cc0-ac72-6fbb46e78529",
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 72 5d 3d 6e 7d 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 69 29 29 3a 74 28 4f 62 6a 65 63 74 28 69 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73
                                                                                                                                                                                                                                                    Data Ascii: eProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):t(Object(i)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDes
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 69 3d 5b 6e 75 6c 6c 5d 3b 69 2e 70 75 73 68 2e 61 70 70 6c 79 28 69 2c 65 29 3b 76 61 72 20 6e 3d 6e 65 77 28 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 74 2c 69 29 29 3b 72 65 74 75 72 6e 20 72 26 26 75 28 6e 2c 72 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6e 7d 3a 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 62 69 6e 64 28 29 29 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4d 61 70 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                    Data Ascii: {})),!0}catch(t){return!1}}()?function(t,e,r){var i=[null];i.push.apply(i,e);var n=new(Function.bind.apply(t,i));return r&&u(n,r.prototype),n}:Reflect.construct.bind()).apply(null,arguments)}function d(t){var e="function"==typeof Map?new Map:void 0;return
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 74 65 72 61 74 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 6e 75 6c 6c 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 72 3d 74 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b
                                                                                                                                                                                                                                                    Data Ascii: "Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function g(t){var e=function(t,e){if("object"!=typeof t||null===t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 74 4c 6f 63 2c 70 61 74 68 3a 6e 75 6c 6c 2c 70 61 72 61 6d 73 3a 6e 2e 70 61 72 61 6d 73 2c 71 75 65 72 79 3a 6e 2e 71 75 65 72 79 2c 66 72 61 67 6d 65 6e 74 3a 6e 2e 66 72 61 67 6d 65 6e 74 7d 3b 69 66 28 21 6e 2e 6e 65 74 4c 6f 63 26 26 28 6f 2e 6e 65 74 4c 6f 63 3d 61 2e 6e 65 74 4c 6f 63 2c 22 2f 22 21 3d 3d 6e 2e 70 61 74 68 5b 30 5d 29 29 7b 69 66 28 6e 2e 70 61 74 68 29 7b 76 61 72 20 6c 3d 61 2e 70 61 74 68 2c 75 3d 6c 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6c 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2f 22 29 2b 31 29 2b 6e 2e 70 61 74 68 3b 6f 2e 70 61 74 68 3d 54 2e 6e 6f 72 6d 61 6c 69 7a 65 50 61 74 68 28 75 29 7d 65 6c 73 65 20 6f 2e 70 61 74 68 3d 61 2e 70 61 74 68 2c 6e 2e 70 61 72 61 6d 73 7c 7c 28 6f 2e 70 61 72 61 6d 73 3d 61 2e 70 61
                                                                                                                                                                                                                                                    Data Ascii: tLoc,path:null,params:n.params,query:n.query,fragment:n.fragment};if(!n.netLoc&&(o.netLoc=a.netLoc,"/"!==n.path[0])){if(n.path){var l=a.path,u=l.substring(0,l.lastIndexOf("/")+1)+n.path;o.path=T.normalizePath(u)}else o.path=a.path,n.params||(o.params=a.pa
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 4e 49 46 45 53 54 5f 4c 4f 41 44 45 44 3d 22 68 6c 73 4d 61 6e 69 66 65 73 74 4c 6f 61 64 65 64 22 2c 45 2e 4d 41 4e 49 46 45 53 54 5f 50 41 52 53 45 44 3d 22 68 6c 73 4d 61 6e 69 66 65 73 74 50 61 72 73 65 64 22 2c 45 2e 4c 45 56 45 4c 5f 53 57 49 54 43 48 49 4e 47 3d 22 68 6c 73 4c 65 76 65 6c 53 77 69 74 63 68 69 6e 67 22 2c 45 2e 4c 45 56 45 4c 5f 53 57 49 54 43 48 45 44 3d 22 68 6c 73 4c 65 76 65 6c 53 77 69 74 63 68 65 64 22 2c 45 2e 4c 45 56 45 4c 5f 4c 4f 41 44 49 4e 47 3d 22 68 6c 73 4c 65 76 65 6c 4c 6f 61 64 69 6e 67 22 2c 45 2e 4c 45 56 45 4c 5f 4c 4f 41 44 45 44 3d 22 68 6c 73 4c 65 76 65 6c 4c 6f 61 64 65 64 22 2c 45 2e 4c 45 56 45 4c 5f 55 50 44 41 54 45 44 3d 22 68 6c 73 4c 65 76 65 6c 55 70 64 61 74 65 64 22 2c 45 2e 4c 45 56 45 4c 5f 50
                                                                                                                                                                                                                                                    Data Ascii: NIFEST_LOADED="hlsManifestLoaded",E.MANIFEST_PARSED="hlsManifestParsed",E.LEVEL_SWITCHING="hlsLevelSwitching",E.LEVEL_SWITCHED="hlsLevelSwitched",E.LEVEL_LOADING="hlsLevelLoading",E.LEVEL_LOADED="hlsLevelLoaded",E.LEVEL_UPDATED="hlsLevelUpdated",E.LEVEL_P
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 47 5f 43 48 41 4e 47 45 44 3d 22 68 6c 73 46 72 61 67 43 68 61 6e 67 65 64 22 2c 45 2e 46 50 53 5f 44 52 4f 50 3d 22 68 6c 73 46 70 73 44 72 6f 70 22 2c 45 2e 46 50 53 5f 44 52 4f 50 5f 4c 45 56 45 4c 5f 43 41 50 50 49 4e 47 3d 22 68 6c 73 46 70 73 44 72 6f 70 4c 65 76 65 6c 43 61 70 70 69 6e 67 22 2c 45 2e 45 52 52 4f 52 3d 22 68 6c 73 45 72 72 6f 72 22 2c 45 2e 44 45 53 54 52 4f 59 49 4e 47 3d 22 68 6c 73 44 65 73 74 72 6f 79 69 6e 67 22 2c 45 2e 4b 45 59 5f 4c 4f 41 44 49 4e 47 3d 22 68 6c 73 4b 65 79 4c 6f 61 64 69 6e 67 22 2c 45 2e 4b 45 59 5f 4c 4f 41 44 45 44 3d 22 68 6c 73 4b 65 79 4c 6f 61 64 65 64 22 2c 45 2e 4c 49 56 45 5f 42 41 43 4b 5f 42 55 46 46 45 52 5f 52 45 41 43 48 45 44 3d 22 68 6c 73 4c 69 76 65 42 61 63 6b 42 75 66 66 65 72 52 65 61
                                                                                                                                                                                                                                                    Data Ascii: G_CHANGED="hlsFragChanged",E.FPS_DROP="hlsFpsDrop",E.FPS_DROP_LEVEL_CAPPING="hlsFpsDropLevelCapping",E.ERROR="hlsError",E.DESTROYING="hlsDestroying",E.KEY_LOADING="hlsKeyLoading",E.KEY_LOADED="hlsKeyLoaded",E.LIVE_BACK_BUFFER_REACHED="hlsLiveBackBufferRea
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 44 5f 45 52 52 4f 52 3d 22 6c 65 76 65 6c 4c 6f 61 64 45 72 72 6f 72 22 2c 41 2e 4c 45 56 45 4c 5f 4c 4f 41 44 5f 54 49 4d 45 4f 55 54 3d 22 6c 65 76 65 6c 4c 6f 61 64 54 69 6d 65 4f 75 74 22 2c 41 2e 4c 45 56 45 4c 5f 50 41 52 53 49 4e 47 5f 45 52 52 4f 52 3d 22 6c 65 76 65 6c 50 61 72 73 69 6e 67 45 72 72 6f 72 22 2c 41 2e 4c 45 56 45 4c 5f 53 57 49 54 43 48 5f 45 52 52 4f 52 3d 22 6c 65 76 65 6c 53 77 69 74 63 68 45 72 72 6f 72 22 2c 41 2e 41 55 44 49 4f 5f 54 52 41 43 4b 5f 4c 4f 41 44 5f 45 52 52 4f 52 3d 22 61 75 64 69 6f 54 72 61 63 6b 4c 6f 61 64 45 72 72 6f 72 22 2c 41 2e 41 55 44 49 4f 5f 54 52 41 43 4b 5f 4c 4f 41 44 5f 54 49 4d 45 4f 55 54 3d 22 61 75 64 69 6f 54 72 61 63 6b 4c 6f 61 64 54 69 6d 65 4f 75 74 22 2c 41 2e 53 55 42 54 49 54 4c 45
                                                                                                                                                                                                                                                    Data Ascii: D_ERROR="levelLoadError",A.LEVEL_LOAD_TIMEOUT="levelLoadTimeOut",A.LEVEL_PARSING_ERROR="levelParsingError",A.LEVEL_SWITCH_ERROR="levelSwitchError",A.AUDIO_TRACK_LOAD_ERROR="audioTrackLoadError",A.AUDIO_TRACK_LOAD_TIMEOUT="audioTrackLoadTimeOut",A.SUBTITLE
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 3d 73 65 6c 66 2e 63 6f 6e 73 6f 6c 65 5b 65 5d 29 3f 72 2e 62 69 6e 64 28 73 65 6c 66 2e 63 6f 6e 73 6f 6c 65 2c 22 5b 22 2b 65 2b 22 5d 20 3e 22 29 3a 78 7d 29 7d 28 74 2c 22 64 65 62 75 67 22 2c 22 6c 6f 67 22 2c 22 69 6e 66 6f 22 2c 22 77 61 72 6e 22 2c 22 65 72 72 6f 72 22 29 3b 74 72 79 7b 46 2e 6c 6f 67 28 27 44 65 62 75 67 20 6c 6f 67 73 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 27 2b 65 2b 27 22 20 69 6e 20 68 6c 73 2e 6a 73 20 76 65 72 73 69 6f 6e 20 31 2e 34 2e 31 32 27 29 7d 63 61 74 63 68 28 74 29 7b 46 3d 4f 7d 7d 65 6c 73 65 20 46 3d 4f 7d 76 61 72 20 4e 3d 46 2c 55 3d 2f 5e 28 5c 64 2b 29 78 28 5c 64 2b 29 24 2f 2c 42 3d 2f 28 2e 2b 3f 29 3d 28 22 2e 2a 3f 22 7c 2e 2a 3f 29 28 3f 3a 2c 7c 24 29 2f 67 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                    Data Ascii: =self.console[e])?r.bind(self.console,"["+e+"] >"):x})}(t,"debug","log","info","warn","error");try{F.log('Debug logs enabled for "'+e+'" in hls.js version 1.4.12')}catch(t){F=O}}else F=O}var N=F,U=/^(\d+)x(\d+)$/,B=/(.+?)=(".*?"|.*?)(?:,|$)/g,G=function()
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 29 3d 3d 3d 69 2e 6c 65 6e 67 74 68 2d 31 26 26 28 69 3d 69 2e 73 6c 69 63 65 28 31 2c 2d 31 29 29 2c 72 5b 65 5b 31 5d 2e 74 72 69 6d 28 29 5d 3d 69 7d 72 65 74 75 72 6e 20 72 7d 2c 74 7d 28 29 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 69 66 28 74 68 69 73 2e 61 74 74 72 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 5f 73 74 61 72 74 44 61 74 65 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 5f 65 6e 64 44 61 74 65 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 5f 62 61 64 56 61 6c 75 65 46 6f 72 53 61 6d 65 49 64 3d 76 6f 69 64 20 30 2c 65 29 7b 76 61 72 20 72 3d 65 2e 61 74 74 72 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 72 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79
                                                                                                                                                                                                                                                    Data Ascii: )===i.length-1&&(i=i.slice(1,-1)),r[e[1].trim()]=i}return r},t}(),K=function(){function t(t,e){if(this.attr=void 0,this._startDate=void 0,this._endDate=void 0,this._badValueForSameId=void 0,e){var r=e.attr;for(var i in r)if(Object.prototype.hasOwnProperty


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    67192.168.2.549895104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC377OUTGET /_next/static/chunks/1653-b0d7f7d62b90eead.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:40 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"2ef4-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276952
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9942946c40e-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC873INData Raw: 32 65 66 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6c 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6c 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6c 5d 3d 22 30 31 62 66 39 63 65 63 2d 31 33 39 32 2d 34 38 36 63 2d 38 62 39 66 2d 64 39 30 62 61 33 31 63 62 36 37 34 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 2ef4!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="01bf9cec-1392-486c-8b9f-d90ba31cb674",
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 61 64 64 69 6e 67 3a 73 3d 22 64 65 66 61 75 6c 74 22 2c 6e 6f 48 6f 72 69 7a 6f 6e 74 61 6c 50 61 64 64 69 6e 67 3a 69 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 74 2e 72 29 28 69 3f 6e 75 6c 6c 3a 22 70 78 2d 32 20 74 61 62 6c 65 74 3a 70 78 2d 34 20 6c 61 70 74 6f 70 3a 70 78 2d 31 36 20 64 65 73 6b 74 6f 70 3a 70 78 2d 31 38 22 2c 22 6e 6f 6e 65 22 3d 3d 3d 72 3f 6e 75 6c 6c 3a 22 70 74 2d 38 20 74 61 62 6c 65 74 3a 70 74 2d 38 20 6c 61 70 74 6f 70 3a 70 74 2d 31 36 20 64 65 73 6b 74 6f 70 3a 70 74 2d 32 30 22 2c 22 6e 6f 6e 65 22 3d 3d 3d 73 3f 6e 75 6c 6c 3a 22 70 62 2d 31 36 20 74 61 62 6c 65 74 3a 70 62 2d 31 36 20 6c 61 70 74 6f 70 3a 70 62 2d 32 30 20 64 65 73 6b 74 6f
                                                                                                                                                                                                                                                    Data Ascii: adding:s="default",noHorizontalPadding:i}=e;return(0,a.jsx)("div",{className:(0,t.r)(i?null:"px-2 tablet:px-4 laptop:px-16 desktop:px-18","none"===r?null:"pt-8 tablet:pt-8 laptop:pt-16 desktop:pt-20","none"===s?null:"pb-16 tablet:pb-16 laptop:pb-20 deskto
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 2d 74 65 73 74 69 64 22 3a 22 40 6c 6f 67 6f 2f 42 74 63 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 46 32 39 44 34 30 22 2c 64 3a 22 4d 31 30 20 32 30 63 35 2e 35 32 33 20 30 20 31 30 2d 34 2e 34 37 37 20 31 30 2d 31 30 53 31 35 2e 35 32 33 20 30 20 31 30 20 30 20 30 20 34 2e 34 37 37 20 30 20 31 30 73 34 2e 34 37 37 20 31 30 20 31 30 20 31 30 22 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 66 66 66 22 2c 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 6d 36 2e 39 34 38 20 35 2e 30 34 36 2e 30 30 37 2e 30 30 32 2d 2e 30 32 34 2e 30 31 36 7a 6d 2e 30 36 39 2e 30 31 39 2e 30 32 31 2d 2e 30 38 31 2d 2e 30 38 33 2e 30 36 34 7a 6d 30 20
                                                                                                                                                                                                                                                    Data Ascii: -testid":"@logo/Btc",children:[(0,a.jsx)("path",{fill:"#F29D40",d:"M10 20c5.523 0 10-4.477 10-10S15.523 0 10 0 0 4.477 0 10s4.477 10 10 10"}),(0,a.jsx)("path",{fill:"#fff",fillRule:"evenodd",d:"m6.948 5.046.007.002-.024.016zm.069.019.021-.081-.083.064zm0
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 33 2d 2e 31 32 2d 2e 30 36 32 2d 2e 30 39 2d 2e 31 35 34 2e 30 36 2d 2e 31 35 35 2e 30 39 2d 2e 33 31 2e 31 32 2d 2e 34 36 35 2e 30 39 2d 2e 33 37 31 2e 31 38 2d 2e 37 34 33 2e 32 37 31 2d 31 2e 31 34 35 2d 2e 30 31 35 20 30 2d 2e 30 32 32 2d 2e 30 30 38 2d 2e 30 33 2d 2e 30 31 36 71 2d 2e 30 30 39 2d 2e 30 31 34 2d 2e 30 33 2d 2e 30 31 35 2d 2e 32 31 34 2d 2e 30 36 2d 2e 34 31 33 2d 2e 31 30 38 61 31 30 20 31 30 20 30 20 30 20 31 2d 2e 35 32 2d 2e 31 34 63 2d 2e 30 36 2d 2e 30 33 31 2d 2e 30 39 20 30 2d 2e 30 39 2e 30 36 32 6c 2d 2e 30 39 2e 33 37 31 63 2d 2e 31 32 2e 34 30 33 2d 2e 32 31 2e 37 37 34 2d 2e 33 20 31 2e 31 37 37 71 2d 2e 30 31 35 2e 30 31 36 2d 2e 30 33 2e 30 33 38 63 2d 2e 30 32 2e 30 32 37 2d 2e 30 34 2e 30 35 35 2d 2e 30 36 2e 30 35 35
                                                                                                                                                                                                                                                    Data Ascii: 3-.12-.062-.09-.154.06-.155.09-.31.12-.465.09-.371.18-.743.271-1.145-.015 0-.022-.008-.03-.016q-.009-.014-.03-.015-.214-.06-.413-.108a10 10 0 0 1-.52-.14c-.06-.031-.09 0-.09.062l-.09.371c-.12.403-.21.774-.3 1.177q-.015.016-.03.038c-.02.027-.04.055-.06.055
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 28 6e 3d 28 30 2c 63 2e 75 73 65 46 72 61 67 6d 65 6e 74 29 28 75 2c 67 29 2e 73 69 62 6c 69 6e 67 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 6c 3d 6e 2e 65 64 67 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 6d 61 70 28 65 3d 3e 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6e 6f 64 65 29 2e 66 69 6c 74 65 72 28 6f 2e 44 77 29 2e 66 69 6e 64 28 65 3d 3e 65 2e 63 6f 64 65 26 26 6d 2e 69 6e 63 6c 75 64 65 73 28 65 2e 63 6f 64 65 29 29 3b 72 65 74 75 72 6e 20 70 3f 28 30 2c 61 2e 6a 73 78 29 28 69 2e 75 2c 7b 61 6e 63 68 6f 72 53 65 6c 65 63 74 3a 6e 75 6c 6c 21 3d 3d 28 74 3d 70 2e 63 6f 64 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 62 74 63 2d 76 61 72 69 61 6e 74
                                                                                                                                                                                                                                                    Data Ascii: (n=(0,c.useFragment)(u,g).siblings)||void 0===n?void 0:null===(l=n.edges)||void 0===l?void 0:l.map(e=>null==e?void 0:e.node).filter(o.Dw).find(e=>e.code&&m.includes(e.code));return p?(0,a.jsx)(i.u,{anchorSelect:null!==(t=p.code)&&void 0!==t?t:"btc-variant
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 6f 63 6b 3a 70 3d 21 31 2c 63 6c 61 73 73 4e 61 6d 65 3a 79 3d 22 22 2c 73 68 6f 77 42 74 63 56 61 72 69 61 6e 74 3a 6a 3d 21 31 7d 3d 65 2c 5b 77 2c 7b 77 69 64 74 68 3a 46 7d 5d 3d 28 30 2c 62 2e 5a 29 28 29 2c 4e 3d 28 30 2c 63 2e 75 73 65 46 72 61 67 6d 65 6e 74 29 28 76 2c 75 29 2c 4b 3d 6e 75 6c 6c 21 3d 3d 28 64 3d 6e 75 6c 6c 3d 3d 3d 28 6e 3d 4e 2e 76 61 72 69 61 6e 74 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 6c 3d 6e 2e 65 64 67 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 6d 61 70 28 65 3d 3e 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6e 6f 64 65 29 2e 66 69 6c 74 65 72 28 6f 2e 44 77 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 64 3f 64 3a 5b 5d 2c 53 3d 4b 2e 66
                                                                                                                                                                                                                                                    Data Ascii: ock:p=!1,className:y="",showBtcVariant:j=!1}=e,[w,{width:F}]=(0,b.Z)(),N=(0,c.useFragment)(v,u),K=null!==(d=null===(n=N.variants)||void 0===n?void 0:null===(l=n.edges)||void 0===l?void 0:l.map(e=>null==e?void 0:e.node).filter(o.Dw))&&void 0!==d?d:[],S=K.f
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 61 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 63 6f 64 65 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 50 72 6f 64 75 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 73 69 62 6c 69 6e 67 73 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 50 72 6f 64 75 63 74 45 64 67 65 22 2c 6b 69 6e 64 3a 22
                                                                                                                                                                                                                                                    Data Ascii: nt",selections:[a={alias:null,args:null,kind:"ScalarField",name:"code",storageKey:null},{alias:null,args:null,concreteType:"ProductConnection",kind:"LinkedField",name:"siblings",plural:!1,selections:[{alias:null,args:null,concreteType:"ProductEdge",kind:"
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 50 72 6f 64 75 63 74 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6e 6f 64 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 61 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 73 6c 75 67 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 74 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 69 73 49 6e 53 74 6f 63 6b 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f
                                                                                                                                                                                                                                                    Data Ascii: gs:null,concreteType:"Product",kind:"LinkedField",name:"node",plural:!1,selections:[a,{alias:null,args:null,kind:"ScalarField",name:"slug",storageKey:null},t,{alias:null,args:null,kind:"ScalarField",name:"isInStock",storageKey:null}],storageKey:null}],sto
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 50 72 69 63 65 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 50 72 69 63 65 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 70 72 69 63 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 61 3d 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 75 73 64 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 65 75 72 22 2c 73 74 6f 72 61 67 65 4b
                                                                                                                                                                                                                                                    Data Ascii: PriceFragment",selections:[{alias:null,args:null,concreteType:"Price",kind:"LinkedField",name:"price",plural:!1,selections:a=[{alias:null,args:null,kind:"ScalarField",name:"usd",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"eur",storageK
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC203INData Raw: 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6c 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 20 37 63 34 30 2e 35 2d 33 2e 31 33 37 20 31 33 35 2e 31 34 2d 38 2e 34 37 20 31 38 39 2e 37 30 37 2d 34 2e 37 30 35 43 32 35 38 2e 39 31 36 20 37 20 31 36 39 2e 33 39 32 2d 2e 37 36 34 20 31 35 32 2e 37 36 36 20 34 2e 38 38 33 22 2c 73 74 72 6f 6b 65 3a 22 23 30 46 36 31 34 38 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 6e 2c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 7d 29 7d 29 7d 7d 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: w3.org/2000/svg",className:l,children:(0,a.jsx)("path",{d:"M1 7c40.5-3.137 135.14-8.47 189.707-4.705C258.916 7 169.392-.764 152.766 4.883",stroke:"#0F6148",strokeWidth:n,strokeLinecap:"round"})})}}}]);


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    68192.168.2.549894104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC377OUTGET /_next/static/chunks/4666-48279265c68daa60.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:40 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"8c0a-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276952
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d99428c30c94-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC873INData Raw: 37 64 62 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 66 39 32 36 36 35 36 39 2d 61 34 39 34 2d 34 65 32 61 2d 61 30 33 35 2d 63 65 31 37 36 62 31 30 66 31 34 34 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 7db2!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f9266569-a494-4e2a-a035-ce176b10f144",
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 31 2e 39 34 38 2d 35 2e 38 34 33 61 31 2e 32 35 20 31 2e 32 35 20 30 20 30 20 30 2d 2e 31 30 33 2d 31 2e 30 32 32 41 31 33 2e 37 35 20 31 33 2e 37 35 20 30 20 31 20 31 20 32 30 20 33 33 2e 37 35 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 3b 76 61 72 20 63 3d 6c 28 39 38 36 35 31 29 2c 73 3d 6c 28 36 37 36 33 32 29 2c 69 3d 6c 28 35 31 32 39 36 29 2c 6f 3d 6c 28 32 32 36 35 29 3b 6c 65 74 20 64 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 69 73 49 6e 69 74 69 61 6c 6c 79 4f 70 65 6e 3a 6c 3d 21 31 2c 71 75 65 73 74 69 6f 6e 3a 64 2c 61 6e 73 77 65 72 3a 75 7d 3d 65 2c 5b 68 2c 43 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 6c 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 73 29 28 22 64 69 76 22
                                                                                                                                                                                                                                                    Data Ascii: 1.948-5.843a1.25 1.25 0 0 0-.103-1.022A13.75 13.75 0 1 1 20 33.75",fill:"currentColor"})})};var c=l(98651),s=l(67632),i=l(51296),o=l(2265);let d=e=>{let{className:t,isInitiallyOpen:l=!1,question:d,answer:u}=e,[h,C]=(0,o.useState)(l);return(0,a.jsxs)("div"
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 61 2e 6a 73 78 29 28 6e 2e 24 32 2c 7b 61 73 3a 22 73 70 61 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 72 6f 75 6e 64 65 64 2d 73 6d 20 70 78 2d 32 20 70 79 2d 31 22 2c 74 29 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 7d 7d 2c 34 36 36 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 6c 2e 64 28 74 2c 7b 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 76 61 72 20 61 3d 6c 28 35 37 34 33 37 29 2c 72 3d 6c 28 34 32 38 34 33 29 3b 6c 65 74 20 6e 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 30 20 32 30 22 2c 63 6c 61 73 73 4e 61 6d 65
                                                                                                                                                                                                                                                    Data Ascii: a.jsx)(n.$2,{as:"span",className:(0,r.r)("rounded-sm px-2 py-1",t),children:l})}},46675:function(e,t,l){l.d(t,{v:function(){return n}});var a=l(57437),r=l(42843);let n=e=>{let{className:t}=e;return(0,a.jsx)("svg",{fill:"none",viewBox:"0 0 20 20",className
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 35 20 30 20 30 20 31 20 31 32 2e 35 20 32 2e 35 6d 32 2e 35 20 35 61 2e 36 32 35 2e 36 32 35 20 30 20 30 20 30 2d 2e 36 32 35 2e 36 32 35 76 33 2e 37 35 61 2e 36 32 35 2e 36 32 35 20 30 20 30 20 30 20 31 2e 32 35 20 30 76 2d 33 2e 37 35 41 2e 36 32 35 2e 36 32 35 20 30 20 30 20 30 20 31 35 20 37 2e 35 6d 32 2e 35 2d 31 2e 32 35 61 2e 36 32 35 2e 36 32 35 20 30 20 30 20 30 2d 2e 36 32 35 2e 36 32 35 76 36 2e 32 35 61 2e 36 32 35 2e 36 32 35 20 30 20 30 20 30 20 31 2e 32 35 20 30 76 2d 36 2e 32 35 61 2e 36 32 35 2e 36 32 35 20 30 20 30 20 30 2d 2e 36 32 35 2d 2e 36 32 35 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 2c 69 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e
                                                                                                                                                                                                                                                    Data Ascii: 5 0 0 1 12.5 2.5m2.5 5a.625.625 0 0 0-.625.625v3.75a.625.625 0 0 0 1.25 0v-3.75A.625.625 0 0 0 15 7.5m2.5-1.25a.625.625 0 0 0-.625.625v6.25a.625.625 0 0 0 1.25 0v-6.25a.625.625 0 0 0-.625-.625",fill:"currentColor"})})},i=e=>{let{className:t}=e;return(0,n.
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 5a 3d 28 30 2c 6d 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 7a 3d 28 30 2c 78 2e 5a 29 28 5a 2c 7b 72 6f 6f 74 3a 6e 75 6c 6c 2c 72 6f 6f 74 4d 61 72 67 69 6e 3a 22 30 70 78 22 2c 74 68 72 65 73 68 6f 6c 64 3a 31 7d 29 2c 41 3d 28 30 2c 78 2e 5a 29 28 4e 2c 7b 72 6f 6f 74 3a 6e 75 6c 6c 2c 72 6f 6f 74 4d 61 72 67 69 6e 3a 22 30 70 78 22 2c 74 68 72 65 73 68 6f 6c 64 3a 2e 33 7d 29 2c 45 3d 28 29 3d 3e 7b 6c 65 74 20 65 3d 6b 2e 63 75 72 72 65 6e 74 3b 65 26 26 65 2e 6d 75 74 65 64 26 26 28 65 2e 6d 75 74 65 64 3d 21 31 2c 70 28 21 31 29 29 7d 3b 28 30 2c 6d 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 4c 7c 7c 56 28 67 28 65 2c 48 29 29 7d 2c 5b 65 2c 4c 2c 48 5d 29 2c 28 30 2c 6d 2e
                                                                                                                                                                                                                                                    Data Ascii: .useRef)(null),Z=(0,m.useRef)(null),z=(0,x.Z)(Z,{root:null,rootMargin:"0px",threshold:1}),A=(0,x.Z)(N,{root:null,rootMargin:"0px",threshold:.3}),E=()=>{let e=k.current;e&&e.muted&&(e.muted=!1,p(!1))};(0,m.useLayoutEffect)(()=>{L||V(g(e,H))},[e,L,H]),(0,m.
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 72 3a 6e 2c 69 73 4d 75 74 65 64 3a 43 2c 76 69 64 65 6f 53 6f 75 72 63 65 3a 4c 2c 74 6f 67 67 6c 65 53 6f 75 6e 64 3a 28 29 3d 3e 7b 6c 65 74 20 65 3d 6b 2e 63 75 72 72 65 6e 74 3b 65 26 26 28 65 2e 6d 75 74 65 64 3f 28 65 2e 6d 75 74 65 64 3d 21 31 2c 70 28 21 31 29 29 3a 28 65 2e 6d 75 74 65 64 3d 21 30 2c 70 28 21 30 29 29 29 7d 2c 6f 6e 56 69 64 65 6f 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3a 28 29 3d 3e 7b 76 6f 69 64 20 30 21 3d 3d 72 26 26 68 28 71 28 29 29 7d 2c 6f 6e 56 69 64 65 6f 45 6e 64 65 64 48 61 6e 64 6c 65 72 3a 28 29 3d 3e 7b 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 68 28 71 28 29 29 2c 52 28 29 29 7d 2c 70 6c 61 79 56 69 64 65 6f 48 61 6e 64 6c 65 72 3a 28 29 3d 3e 7b 73 26 26 61 26 26 21 62 26 26 45 28 29 2c 68 28 53 28 29 29 7d 2c 76 69
                                                                                                                                                                                                                                                    Data Ascii: r:n,isMuted:C,videoSource:L,toggleSound:()=>{let e=k.current;e&&(e.muted?(e.muted=!1,p(!1)):(e.muted=!0,p(!0)))},onVideoClickHandler:()=>{void 0!==r&&h(q())},onVideoEndedHandler:()=>{void 0!==r&&(h(q()),R())},playVideoHandler:()=>{s&&a&&!b&&E(),h(S())},vi
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 64 65 64 3a 28 29 3d 3e 5a 28 29 7d 29 2c 66 26 26 21 4c 3f 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 61 62 73 6f 6c 75 74 65 20 62 6f 74 74 6f 6d 2d 34 20 72 69 67 68 74 2d 33 20 7a 2d 5b 32 30 30 5d 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 74 65 78 74 2d 77 68 69 74 65 61 6c 70 68 61 31 30 30 30 20 74 61 62 6c 65 74 3a 72 69 67 68 74 2d 35 20 5b 26 3e 73 76 67 5d 3a 7a 2d 5b 32 30 30 5d 20 5b 26 3e 73 76 67 5d 3a 68 2d 38 20 5b 26 3e 73 76 67 5d 3a 77 2d 38 20 74 61 62 6c 65 74 3a 5b 26 3e 73 76 67 5d 3a 68 2d 31 30 20 74 61 62 6c 65 74 3a 5b 26 3e 73 76 67 5d 3a 77 2d 31 30 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 6b 28 29 2c 63 68 69 6c 64 72 65 6e 3a 56 3f 28 30 2c 6e 2e 6a 73 78 29 28 69 2c 7b 7d 29
                                                                                                                                                                                                                                                    Data Ascii: ded:()=>Z()}),f&&!L?(0,n.jsx)("div",{className:"absolute bottom-4 right-3 z-[200] cursor-pointer text-whitealpha1000 tablet:right-5 [&>svg]:z-[200] [&>svg]:h-8 [&>svg]:w-8 tablet:[&>svg]:h-10 tablet:[&>svg]:w-10",onClick:()=>k(),children:V?(0,n.jsx)(i,{})
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 6e 28 65 2c 74 2c 6c 29 7b 6c 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 76 61 72 20 61 3d 6c 28 35 37 34 33 37 29 2c 72 3d 6c 28 34 32 38 34 33 29 3b 6c 65 74 20 6e 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 74 29 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 43 68 65 63 6b 43 69 72 63 6c 65 4c 69 6d 65 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 30
                                                                                                                                                                                                                                                    Data Ascii: n(e,t,l){l.d(t,{Z:function(){return n}});var a=l(57437),r=l(42843);let n=e=>{let{className:t}=e;return(0,a.jsxs)("svg",{className:(0,r.r)("h-6 w-6",t),viewBox:"0 0 24 24",fill:"none","data-testid":"@icon/CheckCircleLime",children:[(0,a.jsx)("path",{d:"M10
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 30 20 33 33 20 33 33 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 38 20 77 2d 38 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 43 72 6f 73 73 43 69 72 63 6c 65 47 72 61 79 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 33 33 20 31 36 2e 35 43 33 33 20 32 35 2e 30 37 36 37 20 32 34 2e 31 30 36 31 20 33 33 20 31 35 2e 35 32 39 34 20 33 33 43 36 2e 39 35 32 37 35 20 33 33 20 30 20 32 36 2e 30 34 37 32 20 30 20 31 37 2e 34 37 30 36 43 30 20 38 2e 38 39 33 39 33 20 37 2e 39 32 33 33 34 20 30 20 31 36 2e 35 20 30 43 32 35 2e 30 37 36 37 20 30 20 33 33 20 37 2e 39 32 33 33 34 20 33 33 20 31 36 2e 35 5a 22 2c 66 69 6c
                                                                                                                                                                                                                                                    Data Ascii: 0 33 33",fill:"none",className:(0,r.r)("h-8 w-8",t),"data-testid":"@icon/CrossCircleGray",children:[(0,a.jsx)("path",{d:"M33 16.5C33 25.0767 24.1061 33 15.5294 33C6.95275 33 0 26.0472 0 17.4706C0 8.89393 7.92334 0 16.5 0C25.0767 0 33 7.92334 33 16.5Z",fil
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 37 34 38 20 30 2d 31 2e 31 38 33 2d 2e 35 37 2d 31 2e 31 38 33 2d 31 2e 34 31 20 30 2d 31 2e 36 35 39 20 31 2e 34 38 36 2d 31 2e 39 36 20 32 2e 38 39 33 2d 31 2e 39 36 76 2e 34 32 32 5a 6d 31 2e 39 36 32 20 34 2e 37 34 33 61 2e 34 30 36 2e 34 30 36 20 30 20 30 20 31 2d 2e 34 36 2e 30 34 37 63 2d 2e 36 34 36 2d 2e 35 33 36 2d 2e 37 36 2d 2e 37 38 36 2d 31 2e 31 31 37 2d 31 2e 32 39 37 2d 31 2e 30 36 37 20 31 2e 30 38 39 2d 31 2e 38 32 33 20 31 2e 34 31 35 2d 33 2e 32 30 38 20 31 2e 34 31 35 2d 31 2e 36 33 37 20 30 2d 32 2e 39 31 32 2d 31 2e 30 31 2d 32 2e 39 31 32 2d 33 2e 30 33 33 20 30 2d 31 2e 35 38 2e 38 35 37 2d 32 2e 36 35 35 20 32 2e 30 37 35 2d 33 2e 31 38 20 31 2e 30 35 36 2d 2e 34 36 36 20 32 2e 35 33 32 2d 2e 35 34 38 20 33 2e 36 36 2d 2e 36 37
                                                                                                                                                                                                                                                    Data Ascii: 748 0-1.183-.57-1.183-1.41 0-1.659 1.486-1.96 2.893-1.96v.422Zm1.962 4.743a.406.406 0 0 1-.46.047c-.646-.536-.76-.786-1.117-1.297-1.067 1.089-1.823 1.415-3.208 1.415-1.637 0-2.912-1.01-2.912-3.033 0-1.58.857-2.655 2.075-3.18 1.056-.466 2.532-.548 3.66-.67


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    69192.168.2.549898104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC552OUTGET /_next/static/chunks/app/error-04015e2a6df70b5f.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:40 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"1629-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276952
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d994bc404362-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC873INData Raw: 31 36 32 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 33 33 31 31 35 30 39 64 2d 30 65 31 64 2d 34 37 30 37 2d 39 36 35 66 2d 39 38 39 63 35 61 62 36 37 37 39 66 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 1629!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="3311509d-0e1d-4707-965f-989c5ab6779f",
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 35 31 32 39 36 29 3b 6c 65 74 20 69 3d 28 29 3d 3e 7b 6c 65 74 7b 5f 3a 74 7d 3d 28 30 2c 6e 2e 6d 56 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 6a 73 78 73 29 28 63 2e 46 2c 7b 75 73 65 4e 65 77 42 72 65 61 6b 70 6f 69 6e 74 73 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6f 2e 6a 73 78 29 28 6c 2e 45 2c 7b 61 6c 74 3a 22 35 30 30 22 2c 73 72 63 3a 22 2f 69 6d 61 67 65 73 2f 69 6c 6c 75 73 74 72 61 74 69 6f 6e 73 2f 35 30 30 2e 73 76 67 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 61 78 2d 77 2d 5b 32 34 30 70 78 5d 20 6c 61 70 74 6f 70 3a 6d 61 78 2d 77 2d 5b 33 32 30 70 78 5d 20 64 65 73 6b 74 6f 70 3a 6d 61 78 2d 77 2d 5b 34 30 30 70 78 5d 22 2c 68 65 69 67 68 74 3a 34 30 30 2c 77 69 64 74 68 3a 34 30 30 7d 29 2c 28 30 2c 6f 2e 6a 73 78 29 28 61
                                                                                                                                                                                                                                                    Data Ascii: 51296);let i=()=>{let{_:t}=(0,n.mV)();return(0,o.jsxs)(c.F,{useNewBreakpoints:!0,children:[(0,o.jsx)(l.E,{alt:"500",src:"/images/illustrations/500.svg",className:"max-w-[240px] laptop:max-w-[320px] desktop:max-w-[400px]",height:400,width:400}),(0,o.jsx)(a
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 68 5b 22 64 65 66 61 75 6c 74 2d 73 72 63 22 5d 3d 5b 61 5d 2c 68 5b 22 73 63 72 69 70 74 2d 73 72 63 22 5d 3d 5b 61 2c 22 68 74 74 70 73 3a 2f 2f 70 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 61 6e 61 6c 79 74 69 63 73 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 63 2e 73 65 7a 6e 61 6d 2e 63 7a 22 2c 22 68 74 74 70 73 3a
                                                                                                                                                                                                                                                    Data Ascii: h["default-src"]=[a],h["script-src"]=[a,"https://pay.google.com","https://challenges.cloudflare.com","https://www.googleadservices.com","https://*.google-analytics.com/analytics.js","https://www.google-analytics.com/plugins/","https://c.seznam.cz","https:
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 68 5b 22 6f 62 6a 65 63 74 2d 73 72 63 22 5d 3d 5b 22 27 6e 6f 6e 65 27 22 5d 2c 68 5b 22 77 6f 72 6b 65 72 2d 73 72 63 22 5d 3d 5b 61 5d 2c 28 30 2c 63 2e 44 29 28 29 26 26 28 68 5b 22 63 6f 6e 6e 65 63 74 2d 73 72 63 22 5d 2e 70 75 73 68 28 22 68 74 74 70 3a 2f 2f 6c 6f 63 61 6c 68 6f 73 74 3a 34 30 30 30 22 29 2c 68 5b 22 63 6f 6e 6e 65 63 74 2d 73 72 63 22 5d 2e 70 75 73 68 28 22 68 74 74 70 3a 2f 2f 6c 6f 63 61 6c 68 6f 73 74 3a 38 30 30 30 22 29 2c 68 5b 22 73 63 72 69 70 74 2d 73 72 63 22 5d 2e 70 75 73 68 28 22 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 22 29 29 3b 6c 65 74 20 70 3d 28 29 3d 3e 7b 6c 65 74 20 74 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 65 20 69 6e 20 68 29 74 2e 70 75 73 68 28 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 22 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                                    Data Ascii: h["object-src"]=["'none'"],h["worker-src"]=[a],(0,c.D)()&&(h["connect-src"].push("http://localhost:4000"),h["connect-src"].push("http://localhost:8000"),h["script-src"].push("'unsafe-eval'"));let p=()=>{let t=[];for(let e in h)t.push("".concat(e," ").conc
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC701INData Raw: 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 2c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 2c 64 6c 3d 6c 21 3d 27 64 61 74 61 4c 61 79 65 72 27 3f 27 26 6c 3d 27 2b 6c 3a 27 27 3b 6a 2e 61 73 79 6e 63 3d 74 72 75 65 3b 6a 2e 73 72 63 3d 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 68 74 74 70 73 3a 2f 2f 73 67 74 6d 2e 74 72 65 7a 6f 72 2e 69 6f 2f 67 74 6d 2e 6a 73 3f 69 64 3d 27 2b 69 2b 64 6c 3b 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6a 2c 66 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                                    Data Ascii: =d.getElementsByTagName(s)[0],\n j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=\n 'https://sgtm.trezor.io/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);\n })(window,document
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    70192.168.2.549897104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC556OUTGET /_next/static/chunks/app/not-found-121d1bcf36840edc.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:40 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"1f9d-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276952
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d994bf5143bc-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC873INData Raw: 31 66 39 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 31 39 62 65 65 35 33 32 2d 39 38 37 62 2d 34 35 36 63 2d 61 30 62 31 2d 36 30 66 63 61 30 63 32 37 33 30 62 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 1f9d!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="19bee532-987b-456c-a0b1-60fca0c2730b",
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 35 37 34 33 37 29 2c 6f 3d 6e 28 34 32 38 34 33 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6f 2e 72 29 28 22 68 2d 34 20 77 2d 34 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 4d 69 6e 75 73 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 2e 35 20 38 68 31 31 22 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a
                                                                                                                                                                                                                                                    Data Ascii: urn s}});var r=n(57437),o=n(42843);let s=e=>{let{className:t}=e;return(0,r.jsx)("svg",{viewBox:"0 0 16 16",fill:"none",className:(0,o.r)("h-4 w-4",t),"data-testid":"@icon/Minus",children:(0,r.jsx)("path",{d:"M2.5 8h11",stroke:"currentColor",strokeLinecap:
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 3e 28 7b 68 61 6e 64 6c 65 3a 22 74 72 65 7a 6f 72 22 2c 6c 61 6e 67 75 61 67 65 3a 22 65 6e 22 2c 64 6f 6d 61 69 6e 3a 22 65 75 2e 61 64 61 22 2c 63 72 6f 73 73 57 69 6e 64 6f 77 50 65 72 73 69 73 74 65 6e 63 65 3a 21 30 7d 29 2c 5b 5d 29 3b 72 65 74 75 72 6e 28 30 2c 63 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 61 64 61 45 6d 62 65 64 29 74 72 79 7b 77 69 6e 64 6f 77 2e 61 64 61 45 6d 62 65 64 2e 67 65 74 49 6e 66 6f 28 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 74 28 21 30 29 7d 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 65 26 26 21 6e 26 26 6f 28 21 30 29 7d 2c 5b 66 2c 65 2c 70 2c 6f 2c 6e 5d 29 2c 28 30 2c 63 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e
                                                                                                                                                                                                                                                    Data Ascii: >({handle:"trezor",language:"en",domain:"eu.ada",crossWindowPersistence:!0}),[]);return(0,c.useEffect)(()=>{if(void 0!==window.adaEmbed)try{window.adaEmbed.getInfo().then(()=>{t(!0)}).catch(()=>{})}catch(e){}e&&!n&&o(!0)},[f,e,p,o,n]),(0,c.useEffect)(()=>
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 6f 70 3a 6d 61 78 2d 77 2d 5b 34 30 30 70 78 5d 22 2c 68 65 69 67 68 74 3a 34 30 30 2c 77 69 64 74 68 3a 34 30 30 7d 29 2c 28 30 2c 72 2e 6a 73 78 73 29 28 69 2e 48 31 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 62 2d 34 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 65 28 7b 69 64 3a 22 44 4a 70 2f 75 4b 22 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 62 72 22 2c 7b 7d 29 2c 65 28 7b 69 64 3a 22 68 35 50 58 52 39 22 7d 29 5d 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 6c 2e 4c 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 62 2d 38 20 74 65 78 74 2d 67 72 65 79 37 30 30 20 6c 61 70 74 6f 70 3a 6d 62 2d 31 30 22 2c 63 68 69 6c 64 72 65 6e 3a 65 28 7b 69 64 3a 22 44 54 33 43 55 37 22 7d 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 61 2e 51 2c 7b 6c 69 6e 6b 3a 22 2f 22 2c 73 69 7a 65
                                                                                                                                                                                                                                                    Data Ascii: op:max-w-[400px]",height:400,width:400}),(0,r.jsxs)(i.H1,{className:"mb-4",children:[e({id:"DJp/uK"}),(0,r.jsx)("br",{}),e({id:"h5PXR9"})]}),(0,r.jsx)(l.L,{className:"mb-8 text-grey700 laptop:mb-10",children:e({id:"DT3CU7"})}),(0,r.jsx)(a.Q,{link:"/",size
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 69 64 20 30 7d 7d 7d 7d 2c 34 33 33 36 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 51 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 63 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 6a 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 70 41 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 37 37 32 31 29 2c 6f 3d 6e 28 37 33 36 38 35 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 20 74 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 63 7a 6b 22 3d 3d 3d 74 3f 22 c4 8c 65 73 6b 5c 78 65
                                                                                                                                                                                                                                                    Data Ascii: id 0}}}},43362:function(e,t,n){"use strict";n.d(t,{LD:function(){return c},Qx:function(){return d},c0:function(){return s},jK:function(){return i},pA:function(){return l}});var r=n(7721),o=n(73685);let s=e=>{let t=e.toLowerCase();return"czk"===t?"esk\xe
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC1369INData Raw: 6e 65 6e 74 29 28 74 2e 73 70 6c 69 74 28 22 3d 22 29 5b 31 5d 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 73 65 74 49 74 65 6d 3a 28 65 2c 74 29 3d 3e 7b 74 72 79 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 3d 22 29 2e 63 6f 6e 63 61 74 28 28 30 2c 6f 2e 63 6f 6d 70 72 65 73 73 54 6f 45 6e 63 6f 64 65 64 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 29 28 74 29 2c 22 3b 20 70 61 74 68 3d 2f 22 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 72 65 6d 6f 76 65 49 74 65 6d 3a 65 3d 3e 7b 74 72 79 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 64 6f 63 75
                                                                                                                                                                                                                                                    Data Ascii: nent)(t.split("=")[1])}catch(e){}return null},setItem:(e,t)=>{try{"undefined"!=typeof document&&(document.cookie="".concat(e,"=").concat((0,o.compressToEncodedURIComponent)(t),"; path=/"))}catch(e){}},removeItem:e=>{try{"undefined"!=typeof document&&(docu
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC383INData Raw: 52 65 68 79 64 72 61 74 65 53 74 6f 72 61 67 65 3a 28 29 3d 3e 28 65 2c 74 29 3d 3e 7b 74 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 61 6e 20 65 72 72 6f 72 20 68 61 70 70 65 6e 65 64 20 64 75 72 69 6e 67 20 74 68 65 20 73 74 61 74 65 20 72 65 68 79 64 72 61 74 69 6f 6e 22 2c 74 29 7d 7d 29 29 2c 64 3d 65 3d 3e 7b 76 61 72 20 74 2c 6e 2c 72 3b 72 65 74 75 72 6e 7b 63 6f 75 6e 74 72 79 43 6f 64 65 3a 6e 75 6c 6c 21 3d 3d 28 6e 3d 28 74 3d 65 2e 75 73 65 72 4f 70 74 69 6f 6e 73 29 2e 63 6f 75 6e 74 72 79 43 6f 64 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 22 55 53 22 2c 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 6e 75 6c 6c 21 3d 3d 28 72 3d 74 2e 63 75 72 72 65 6e 63 79 43 6f 64 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 22 55 53 44 22
                                                                                                                                                                                                                                                    Data Ascii: RehydrateStorage:()=>(e,t)=>{t&&console.error("an error happened during the state rehydration",t)}})),d=e=>{var t,n,r;return{countryCode:null!==(n=(t=e.userOptions).countryCode)&&void 0!==n?n:"US",currencyCode:null!==(r=t.currencyCode)&&void 0!==r?r:"USD"
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    71192.168.2.549899104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC559OUTGET /_next/static/chunks/app/global-error-ee9cc9e642291f86.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:41 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"1629-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276953
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9956da25e66-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC873INData Raw: 31 36 32 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 64 36 66 30 62 65 33 35 2d 61 32 32 30 2d 34 32 36 38 2d 38 37 66 66 2d 38 37 36 34 61 63 64 36 32 62 31 34 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 1629!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="d6f0be35-a220-4268-87ff-8764acd62b14",
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 35 31 32 39 36 29 3b 6c 65 74 20 69 3d 28 29 3d 3e 7b 6c 65 74 7b 5f 3a 74 7d 3d 28 30 2c 6e 2e 6d 56 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 6a 73 78 73 29 28 63 2e 46 2c 7b 75 73 65 4e 65 77 42 72 65 61 6b 70 6f 69 6e 74 73 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6f 2e 6a 73 78 29 28 6c 2e 45 2c 7b 61 6c 74 3a 22 35 30 30 22 2c 73 72 63 3a 22 2f 69 6d 61 67 65 73 2f 69 6c 6c 75 73 74 72 61 74 69 6f 6e 73 2f 35 30 30 2e 73 76 67 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 61 78 2d 77 2d 5b 32 34 30 70 78 5d 20 6c 61 70 74 6f 70 3a 6d 61 78 2d 77 2d 5b 33 32 30 70 78 5d 20 64 65 73 6b 74 6f 70 3a 6d 61 78 2d 77 2d 5b 34 30 30 70 78 5d 22 2c 68 65 69 67 68 74 3a 34 30 30 2c 77 69 64 74 68 3a 34 30 30 7d 29 2c 28 30 2c 6f 2e 6a 73 78 29 28 61
                                                                                                                                                                                                                                                    Data Ascii: 51296);let i=()=>{let{_:t}=(0,n.mV)();return(0,o.jsxs)(c.F,{useNewBreakpoints:!0,children:[(0,o.jsx)(l.E,{alt:"500",src:"/images/illustrations/500.svg",className:"max-w-[240px] laptop:max-w-[320px] desktop:max-w-[400px]",height:400,width:400}),(0,o.jsx)(a
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 68 5b 22 64 65 66 61 75 6c 74 2d 73 72 63 22 5d 3d 5b 61 5d 2c 68 5b 22 73 63 72 69 70 74 2d 73 72 63 22 5d 3d 5b 61 2c 22 68 74 74 70 73 3a 2f 2f 70 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 61 6e 61 6c 79 74 69 63 73 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 63 2e 73 65 7a 6e 61 6d 2e 63 7a 22 2c 22 68 74 74 70 73 3a
                                                                                                                                                                                                                                                    Data Ascii: h["default-src"]=[a],h["script-src"]=[a,"https://pay.google.com","https://challenges.cloudflare.com","https://www.googleadservices.com","https://*.google-analytics.com/analytics.js","https://www.google-analytics.com/plugins/","https://c.seznam.cz","https:
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 68 5b 22 6f 62 6a 65 63 74 2d 73 72 63 22 5d 3d 5b 22 27 6e 6f 6e 65 27 22 5d 2c 68 5b 22 77 6f 72 6b 65 72 2d 73 72 63 22 5d 3d 5b 61 5d 2c 28 30 2c 63 2e 44 29 28 29 26 26 28 68 5b 22 63 6f 6e 6e 65 63 74 2d 73 72 63 22 5d 2e 70 75 73 68 28 22 68 74 74 70 3a 2f 2f 6c 6f 63 61 6c 68 6f 73 74 3a 34 30 30 30 22 29 2c 68 5b 22 63 6f 6e 6e 65 63 74 2d 73 72 63 22 5d 2e 70 75 73 68 28 22 68 74 74 70 3a 2f 2f 6c 6f 63 61 6c 68 6f 73 74 3a 38 30 30 30 22 29 2c 68 5b 22 73 63 72 69 70 74 2d 73 72 63 22 5d 2e 70 75 73 68 28 22 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 22 29 29 3b 6c 65 74 20 70 3d 28 29 3d 3e 7b 6c 65 74 20 74 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 65 20 69 6e 20 68 29 74 2e 70 75 73 68 28 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 22 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                                    Data Ascii: h["object-src"]=["'none'"],h["worker-src"]=[a],(0,c.D)()&&(h["connect-src"].push("http://localhost:4000"),h["connect-src"].push("http://localhost:8000"),h["script-src"].push("'unsafe-eval'"));let p=()=>{let t=[];for(let e in h)t.push("".concat(e," ").conc
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC701INData Raw: 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 2c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 2c 64 6c 3d 6c 21 3d 27 64 61 74 61 4c 61 79 65 72 27 3f 27 26 6c 3d 27 2b 6c 3a 27 27 3b 6a 2e 61 73 79 6e 63 3d 74 72 75 65 3b 6a 2e 73 72 63 3d 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 68 74 74 70 73 3a 2f 2f 73 67 74 6d 2e 74 72 65 7a 6f 72 2e 69 6f 2f 67 74 6d 2e 6a 73 3f 69 64 3d 27 2b 69 2b 64 6c 3b 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6a 2c 66 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                                    Data Ascii: =d.getElementsByTagName(s)[0],\n j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=\n 'https://sgtm.trezor.io/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);\n })(window,document
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    72192.168.2.549900104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC377OUTGET /_next/static/chunks/6484-c1b0f39c34f6eb2f.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:41 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"3a92-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276953
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9956e0c8c48-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC873INData Raw: 33 61 39 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 31 62 63 62 33 64 34 37 2d 33 35 33 39 2d 34 65 33 63 2d 62 66 63 32 2d 66 37 66 66 39 34 64 64 66 38 38 32 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 3a92!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="1bcb3d47-3539-4e3c-bfc2-f7ff94ddf882",
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 4e 61 6d 65 3a 22 68 69 64 64 65 6e 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 6c 61 70 74 6f 70 3a 66 6c 65 78 20 6c 61 70 74 6f 70 3a 66 6c 65 78 2d 72 6f 77 20 6c 61 70 74 6f 70 3a 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6c 61 70 74 6f 70 3a 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 72 28 21 30 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6e 73 65 6e 74 2d 6f 70 65 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 29 28 6f 2e 78 6d 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 72 2d 33 20 74 65 78 74 2d 77 68 69 74 65 61 6c 70 68 61 31 30 30 30 2f 38 35 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 6c 2e 63 43 2c 7b 69 64 3a 22 33 30 58 51 2b 2f 22 7d 29 7d 29 2c 28 30
                                                                                                                                                                                                                                                    Data Ascii: Name:"hidden cursor-pointer laptop:flex laptop:flex-row laptop:items-center laptop:justify-center",onClick:()=>r(!0),"data-testid":"consent-open",children:[(0,s.jsx)(o.xm,{className:"mr-3 text-whitealpha1000/85",children:(0,s.jsx)(l.cC,{id:"30XQ+/"})}),(0
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 2c 28 30 2c 73 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 61 2e 72 29 28 22 62 6f 72 64 65 72 2d 62 20 62 6f 72 64 65 72 2d 67 72 61 79 37 30 30 20 6c 61 70 74 6f 70 3a 62 6f 72 64 65 72 2d 30 20 6c 61 70 74 6f 70 3a 70 2d 30 22 2c 69 26 26 22 70 62 2d 32 22 2c 6c 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 73 29 28 22 62 75 74 74 6f 6e 22 2c 7b 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 77 2d 66 75 6c 6c 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 66 6c 65 78 2d 72 6f 77 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 70 79 2d 34 20 74 65 78 74 2d 77 68 69 74 65 61 6c 70 68 61 31 30 30 30 20 6c 61 70 74 6f 70
                                                                                                                                                                                                                                                    Data Ascii: ,(0,s.jsxs)("div",{className:(0,a.r)("border-b border-gray700 laptop:border-0 laptop:p-0",i&&"pb-2",l),children:[(0,s.jsxs)("button",{type:"button",className:"flex w-full cursor-pointer flex-row items-center justify-between py-4 text-whitealpha1000 laptop
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 3a 28 30 2c 73 2e 6a 73 78 29 28 6c 2e 63 43 2c 7b 69 64 3a 22 2f 49 58 2f 37 78 22 7d 29 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 62 2d 31 36 20 64 65 73 6b 74 6f 70 3a 6d 62 2d 30 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 29 28 78 2c 7b 68 72 65 66 3a 22 2f 66 61 71 73 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 6c 2e 63 43 2c 7b 69 64 3a 22 61 4a 34 70 4d 65 22 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 78 2c 7b 68 72 65 66 3a 22 2f 74 65 72 6d 73 2d 6f 66 2d 75 73 65 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 6c 2e 63 43 2c 7b 69 64 3a 22 50 53 47 6a 45 74 22 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 78 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 70 61 72 74 6e 65 72 73 2e 74 72 65 7a 6f
                                                                                                                                                                                                                                                    Data Ascii: :(0,s.jsx)(l.cC,{id:"/IX/7x"}),className:"mb-16 desktop:mb-0",children:[(0,s.jsx)(x,{href:"/faqs",children:(0,s.jsx)(l.cC,{id:"aJ4pMe"})}),(0,s.jsx)(x,{href:"/terms-of-use",children:(0,s.jsx)(l.cC,{id:"PSGjEt"})}),(0,s.jsx)(x,{href:"https://partners.trezo
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 64 3a 22 61 57 37 41 39 4d 22 7d 29 7d 2c 7b 6c 69 6e 6b 3a 22 2f 74 72 65 7a 6f 72 2d 73 75 69 74 65 22 2c 6e 61 6d 65 3a 28 30 2c 73 2e 6a 73 78 29 28 6c 2e 63 43 2c 7b 69 64 3a 22 45 69 72 50 35 57 22 7d 29 7d 2c 7b 6c 69 6e 6b 3a 22 2f 73 74 6f 72 65 22 2c 6e 61 6d 65 3a 28 30 2c 73 2e 6a 73 78 29 28 6c 2e 63 43 2c 7b 69 64 3a 22 49 59 59 6b 78 58 22 7d 29 7d 5d 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 76 2c 7b 6c 61 62 65 6c 3a 28 30 2c 73 2e 6a 73 78 29 28 6c 2e 63 43 2c 7b 69 64 3a 22 4e 30 71 58 70 45 22 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6d 61 70 28 65 3d 3e 7b 6c 65 74 7b 6c 69 6e 6b 3a 74 2c 6e 61 6d 65 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 78 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 66 6f
                                                                                                                                                                                                                                                    Data Ascii: d:"aW7A9M"})},{link:"/trezor-suite",name:(0,s.jsx)(l.cC,{id:"EirP5W"})},{link:"/store",name:(0,s.jsx)(l.cC,{id:"IYYkxX"})}];return(0,s.jsx)(v,{label:(0,s.jsx)(l.cC,{id:"N0qXpE"}),children:e.map(e=>{let{link:t,name:r}=e;return(0,s.jsx)(x,{"data-testid":"fo
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 2e 37 35 20 33 2e 37 35 20 30 20 30 20 31 20 33 2e 37 35 20 33 2e 37 35 7a 4d 31 38 20 37 2e 31 32 35 61 31 2e 31 32 35 20 31 2e 31 32 35 20 30 20 31 20 31 2d 32 2e 32 35 20 30 20 31 2e 31 32 35 20 31 2e 31 32 35 20 30 20 30 20 31 20 32 2e 32 35 20 30 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 2c 4e 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 61 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 74
                                                                                                                                                                                                                                                    Data Ascii: .75 3.75 0 0 1 3.75 3.75zM18 7.125a1.125 1.125 0 1 1-2.25 0 1.125 1.125 0 0 1 2.25 0",fill:"currentColor"})})},N=e=>{let{className:t}=e;return(0,s.jsx)("svg",{fill:"none",xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",className:(0,a.r)("h-6 w-6",t
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 35 2e 37 35 2e 37 35 20 30 20 30 20 31 20 31 2e 30 31 35 2d 2e 33 31 31 20 35 2e 36 34 20 35 2e 36 34 20 30 20 30 20 30 20 35 2e 32 39 36 20 30 20 2e 37 35 2e 37 35 20 30 20 30 20 31 20 31 2e 30 31 35 2e 33 31 31 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 2c 7a 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 33 32 20 33 32 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 61 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69
                                                                                                                                                                                                                                                    Data Ascii: 5.75.75 0 0 1 1.015-.311 5.64 5.64 0 0 0 5.296 0 .75.75 0 0 1 1.015.311",fill:"currentColor"})})},z=e=>{let{className:t}=e;return(0,s.jsx)("svg",{viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg",className:(0,a.r)("h-6 w-6",t),"data-testi
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 35 2e 36 32 35 20 35 2e 36 32 35 20 30 20 31 20 31 2d 31 31 2e 32 35 20 30 63 30 2d 32 2e 34 32 38 20 31 2e 35 36 2d 34 2e 36 30 36 20 33 2e 37 35 2d 35 2e 34 76 32 2e 35 39 34 61 33 2e 33 37 34 20 33 2e 33 37 34 20 30 20 31 20 30 20 35 2e 32 35 20 32 2e 38 30 36 56 33 68 32 2e 32 39 37 61 36 2e 30 31 20 36 2e 30 31 20 30 20 30 20 30 20 35 2e 32 30 33 20 35 2e 32 30 33 7a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 3b 76 61 72 20 45 3d 72 28 38 39 36 32 35 29 3b 6c 65 74 20 4c 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 33 32 20 33 32 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 78 6d 6c 6e
                                                                                                                                                                                                                                                    Data Ascii: 5.625 5.625 0 1 1-11.25 0c0-2.428 1.56-4.606 3.75-5.4v2.594a3.374 3.374 0 1 0 5.25 2.806V3h2.297a6.01 6.01 0 0 0 5.203 5.203z",fill:"currentColor"})})};var E=r(89625);let L=e=>{let{className:t}=e;return(0,s.jsx)("svg",{viewBox:"0 0 32 32",fill:"none",xmln
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 4e 2c 7b 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 55 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 74 72 65 7a 6f 72 2e 69 6f 2f 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 6b 2c 7b 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 55 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 74 72 65 7a 6f 72 2e 69 6f 2f 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 79 2c 7b 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 55 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 69 6b 74 6f 6b 2e 63 6f 6d 2f 40 74 72 65 7a 6f 72 2e 69 6f 5f 6f 66 66 69 63 69 61 6c 2f 22 2c 63 68 69
                                                                                                                                                                                                                                                    Data Ascii: en:(0,s.jsx)(N,{})}),(0,s.jsx)(U,{href:"https://www.instagram.com/trezor.io/",children:(0,s.jsx)(k,{})}),(0,s.jsx)(U,{href:"https://www.facebook.com/trezor.io/",children:(0,s.jsx)(y,{})}),(0,s.jsx)(U,{href:"https://www.tiktok.com/@trezor.io_official/",chi
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 2b 4d 38 36 6e 45 22 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 62 2c 7b 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 43 2c 7b 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 78 2d 61 75 74 6f 20 6d 62 2d 36 20 77 2d 66 69 74 20 6c 61 70 74 6f 70 3a 63 6f 6c 2d 73 70 61 6e 2d 34 20 6c 61 70 74 6f 70 3a 6d 62 2d 30 20 6c 61 70 74 6f 70 3a 77 2d 66 75 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 41 2c 7b 7d 29 7d 29 5d 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 77 2d 66 75 6c 6c 20 6c 61 70 74 6f 70 3a 62 67 2d 67 72 61 79 39 30 30 20 6c 61 70 74 6f 70 3a 70 79 2d 34 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 63 2c
                                                                                                                                                                                                                                                    Data Ascii: +M86nE"})}),(0,s.jsx)(b,{}),(0,s.jsx)(C,{}),(0,s.jsx)("div",{className:"mx-auto mb-6 w-fit laptop:col-span-4 laptop:mb-0 laptop:w-full",children:(0,s.jsx)(A,{})})]})}),(0,s.jsx)("div",{className:"w-full laptop:bg-gray900 laptop:py-4",children:(0,s.jsx)(c,


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    73192.168.2.549901104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:40 UTC400OUTGET /_next/static/chunks/app/%5Blang%5D/(pages)/page-52dcca46a3d8d8ca.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:41 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"83f6-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276903
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9956ddc0f73-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC873INData Raw: 37 64 62 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6c 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6c 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6c 5d 3d 22 62 30 36 63 35 66 66 62 2d 63 64 38 34 2d 34 35 33 39 2d 38 61 30 62 2d 66 39 64 37 30 39 62 37 38 63 62 65 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 7db2!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="b06c5ffb-cd84-4539-8a0b-f9d709b78cbe",
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 31 34 2d 37 2e 34 36 20 31 2e 34 38 35 43 32 2e 35 39 35 20 36 2e 39 35 36 20 31 2e 35 20 38 2e 33 32 33 20 31 2e 35 20 39 2e 37 35 76 34 2e 35 63 30 20 31 2e 34 32 36 20 31 2e 31 30 39 20 32 2e 37 39 38 20 33 2e 30 34 20 33 2e 37 36 35 43 36 2e 34 37 20 31 38 2e 39 38 32 20 39 2e 30 36 32 20 31 39 2e 35 20 31 32 20 31 39 2e 35 73 35 2e 35 31 37 2d 2e 35 31 34 20 37 2e 34 36 31 2d 31 2e 34 38 35 53 32 32 2e 35 20 31 35 2e 36 37 37 20 32 32 2e 35 20 31 34 2e 32 35 76 2d 34 2e 35 63 30 2d 31 2e 34 32 36 2d 31 2e 31 30 38 2d 32 2e 37 39 38 2d 33 2e 30 33 39 2d 33 2e 37 36 35 4d 31 32 20 36 63 35 2e 38 37 33 20 30 20 39 20 32 2e 31 37 38 20 39 20 33 2e 37 35 73 2d 33 2e 31 32 37 20 33 2e 37 35 2d 39 20 33 2e 37 35 2d 39 2d 32 2e 31 37 38 2d 39 2d 33 2e 37 35
                                                                                                                                                                                                                                                    Data Ascii: 14-7.46 1.485C2.595 6.956 1.5 8.323 1.5 9.75v4.5c0 1.426 1.109 2.798 3.04 3.765C6.47 18.982 9.062 19.5 12 19.5s5.517-.514 7.461-1.485S22.5 15.677 22.5 14.25v-4.5c0-1.426-1.108-2.798-3.039-3.765M12 6c5.873 0 9 2.178 9 3.75s-3.127 3.75-9 3.75-9-2.178-9-3.75
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 2c 6c 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6c 2c 7b 45 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 61 3d 74 28 35 37 34 33 37 29 2c 73 3d 74 28 34 32 38 34 33 29 3b 6c 65 74 20 72 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 73 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 6c 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 50 6c 61 79 46 69 6c 6c 65 64 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22
                                                                                                                                                                                                                                                    Data Ascii: ,l,t){"use strict";t.d(l,{E:function(){return r}});var a=t(57437),s=t(42843);let r=e=>{let{className:l}=e;return(0,a.jsx)("svg",{fill:"none",viewBox:"0 0 24 24",className:(0,s.r)("h-6 w-6",l),"data-testid":"@icon/PlayFilled",children:(0,a.jsx)("path",{d:"
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 68 36 20 76 6c 3a 5b 26 3e 70 5d 3a 6c 65 61 64 69 6e 67 2d 5b 31 2e 34 72 65 6d 5d 20 78 6c 3a 5b 26 3e 70 5d 3a 74 65 78 74 2d 68 35 20 78 6c 3a 5b 26 3e 70 5d 3a 6c 65 61 64 69 6e 67 2d 5b 31 2e 38 34 34 72 65 6d 5d 22 2c 63 68 69 6c 64 72 65 6e 3a 6c 2e 64 65 73 63 72 69 70 74 69 6f 6e 7d 29 3a 28 30 2c 61 2e 6a 73 78 29 28 6f 2e 45 2c 7b 73 72 63 3a 6c 2e 69 6d 61 67 65 50 61 74 68 2c 61 6c 74 3a 6c 2e 68 65 61 64 6c 69 6e 65 2c 77 69 64 74 68 3a 33 33 37 2c 68 65 69 67 68 74 3a 33 33 37 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 68 2d 5b 31 36 2e 37 35 72 65 6d 5d 20 70 79 2d 34 20 6d 64 3a 68 2d 5b 31 33 2e 37 35 72 65 6d 5d 20 6c 67 3a 68 2d 5b 31 31 2e 39 33 72 65 6d 5d 20 76 6c 3a 68 2d 5b 32 31 2e 30 36 72 65 6d 5d 22 7d 29 7d 29 2c 28 30 2c 61 2e 6a
                                                                                                                                                                                                                                                    Data Ascii: h6 vl:[&>p]:leading-[1.4rem] xl:[&>p]:text-h5 xl:[&>p]:leading-[1.844rem]",children:l.description}):(0,a.jsx)(o.E,{src:l.imagePath,alt:l.headline,width:337,height:337,className:"h-[16.75rem] py-4 md:h-[13.75rem] lg:h-[11.93rem] vl:h-[21.06rem]"})}),(0,a.j
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 29 28 22 70 22 2c 7b 7d 29 2c 32 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 22 2c 7b 7d 29 7d 7d 29 7d 2c 7b 68 65 61 64 6c 69 6e 65 3a 28 30 2c 61 2e 6a 73 78 29 28 70 2e 63 43 2c 7b 69 64 3a 22 41 77 30 6c 35 78 22 7d 29 2c 73 75 62 48 65 61 64 6c 69 6e 65 3a 28 30 2c 61 2e 6a 73 78 29 28 70 2e 63 43 2c 7b 69 64 3a 22 41 39 50 6b 66 65 22 7d 29 2c 69 6d 61 67 65 50 61 74 68 3a 22 2f 69 6d 61 67 65 73 2f 69 6c 6c 75 73 74 72 61 74 69 6f 6e 73 2f 6f 70 65 6e 2d 73 6f 75 72 63 65 2e 73 76 67 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 70 2e 63 43 2c 7b 69 64 3a 22 68 72 68 48 79 6b 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 30 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 22 2c 7b 7d 29 2c 31 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 22 2c 7b
                                                                                                                                                                                                                                                    Data Ascii: )("p",{}),2:(0,a.jsx)("p",{})}})},{headline:(0,a.jsx)(p.cC,{id:"Aw0l5x"}),subHeadline:(0,a.jsx)(p.cC,{id:"A9Pkfe"}),imagePath:"/images/illustrations/open-source.svg",description:(0,a.jsx)(p.cC,{id:"hrhHyk",components:{0:(0,a.jsx)("p",{}),1:(0,a.jsx)("p",{
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 72 61 6c 3a 21 30 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 50 72 6f 64 75 63 74 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6e 6f 64 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 75 75 69 64 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 73 2c 61 2c 72 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 5b 7b 6b 69 6e 64 3a 22 4c 69 74 65 72 61 6c 22 2c 6e 61 6d 65 3a 22 73 69 7a 65 22 2c 76 61 6c 75 65 3a 22 35 38 34 78 35 38 34 22 7d
                                                                                                                                                                                                                                                    Data Ascii: ral:!0,selections:[{alias:null,args:null,concreteType:"Product",kind:"LinkedField",name:"node",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"uuid",storageKey:null},s,a,r={alias:null,args:[{kind:"Literal",name:"size",value:"584x584"}
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 73 6c 75 67 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 70 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 63 6f 64 65 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 6d 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 75 75 69 64 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 78 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 5b 7b 6b 69 6e 64 3a 22 4c 69 74 65 72 61 6c 22 2c 6e 61 6d 65 3a 22 73 69 7a 65 22 2c 76 61 6c 75 65 3a 22
                                                                                                                                                                                                                                                    Data Ascii: gs:null,kind:"ScalarField",name:"slug",storageKey:null},p={alias:null,args:null,kind:"ScalarField",name:"code",storageKey:null},m={alias:null,args:null,kind:"ScalarField",name:"uuid",storageKey:null},x={alias:null,args:[{kind:"Literal",name:"size",value:"
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 6f 6e 73 3a 72 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 22 70 72 6f 64 75 63 74 32 22 2c 61 72 67 73 3a 69 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 50 72 6f 64 75 63 74 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 74 72 65 7a 6f 72 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 72 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 22 70 72 6f 64 75 63 74 33 22 2c 61 72 67 73 3a 6e 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 50 72 6f 64 75 63 74 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 74 72 65 7a 6f 72 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 72 2c 73 74 6f 72 61 67 65
                                                                                                                                                                                                                                                    Data Ascii: ons:r,storageKey:null},{alias:"product2",args:i,concreteType:"Product",kind:"LinkedField",name:"trezor",plural:!1,selections:r,storageKey:null},{alias:"product3",args:n,concreteType:"Product",kind:"LinkedField",name:"trezor",plural:!1,selections:r,storage
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 22 70 72 6f 64 75 63 74 32 22 2c 61 72 67 73 3a 69 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 50 72 6f 64 75 63 74 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 74 72 65 7a 6f 72 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 66 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 22 70 72 6f 64 75 63 74 33 22 2c 61 72 67 73 3a 6e 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 50 72 6f 64 75 63 74 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 74 72 65 7a 6f 72 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 66 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 7d 2c 70 61
                                                                                                                                                                                                                                                    Data Ascii: ey:null},{alias:"product2",args:i,concreteType:"Product",kind:"LinkedField",name:"trezor",plural:!1,selections:f,storageKey:null},{alias:"product3",args:n,concreteType:"Product",kind:"LinkedField",name:"trezor",plural:!1,selections:f,storageKey:null}]},pa
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 3d 3e 7b 76 61 72 20 6c 2c 74 2c 73 2c 72 2c 6e 3b 6c 65 74 7b 66 72 61 67 6d 65 6e 74 52 65 66 3a 6f 2c 63 6c 61 73 73 4e 61 6d 65 3a 63 7d 3d 65 2c 70 3d 28 30 2c 76 2e 75 73 65 46 72 61 67 6d 65 6e 74 29 28 79 2c 6f 29 2c 6d 3d 28 30 2c 77 2e 61 46 29 28 77 2e 54 54 29 2e 63 75 72 72 65 6e 63 79 43 6f 64 65 2c 5b 75 2c 4e 5d 3d 28 30 2c 66 2e 75 73 65 53 74 61 74 65 29 28 6e 75 6c 6c 3d 3d 3d 28 73 3d 70 2e 76 61 72 69 61 6e 74 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 65 64 67 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 6c 3d 74 5b 30 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 6e 6f 64 65 29 2c 43 3d 70 2e 63 6f 64
                                                                                                                                                                                                                                                    Data Ascii: =>{var l,t,s,r,n;let{fragmentRef:o,className:c}=e,p=(0,v.useFragment)(y,o),m=(0,w.aF)(w.TT).currencyCode,[u,N]=(0,f.useState)(null===(s=p.variants)||void 0===s?void 0:null===(t=s.edges)||void 0===t?void 0:null===(l=t[0])||void 0===l?void 0:l.node),C=p.cod


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    74192.168.2.549903104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC621OUTGET /images/banner/ts5.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/_next/static/css/d0e2e51bcf50d552.css
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:41 GMT
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Content-Length: 63531
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: status=not_needed
                                                                                                                                                                                                                                                    etag: W/"f82b-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276432
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d995e8419e02-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC862INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c 01 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c ff c2 00 11 08 02 6a 05 10 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 03 01 01 00 03 01 01 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 07 08 09 ff da 00 08 01 01 00 00 00 00 fc db 32 46 4c d5 77 77 76 66 73 8e 45 db 60 a4 e3 b0 18 93 8b de ac f9 36 63 89 a3 dd f2 26 a1 96 77 08 b2 81 77 23 6c 02
                                                                                                                                                                                                                                                    Data Ascii: JFIF""*%%*424DD\""*%%*424DD\j"2FLwwvfsE`6c&ww#l
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: c5 9f 06 67 a3 96 2c 5b 6c 36 6d 86 d9 42 ec cf 9d d9 a8 c5 db 13 89 9a 8c 5d dc b1 76 a5 18 9a 1a 5a a5 6d 77 18 b0 4a 67 ab 9d a9 ad a3 9e d6 73 97 50 d0 c6 4a 12 74 d8 49 67 cf 24 53 69 46 ab 18 1e 8b 78 de 7a d8 8f 8d c9 4e c4 0c ec 58 d3 33 03 b3 d3 16 0d 9c bb 9c 70 05 8e c1 33 17 39 b1 66 7a 39 2c ef 92 53 18 92 ec ce c5 da 8d 46 7a 35 5a b5 ae 98 ab 86 27 53 2d 5e 69 5c 81 bb 7a 2a e9 37 6d 7a 4e 32 13 0e 25 3a 9c 35 76 dc f0 92 72 96 eb 94 64 d1 4f 89 4c 1c 73 65 a3 12 cc 18 bb 1d 98 e7 01 b1 c6 8e d8 16 72 cc a8 c5 99 c9 cc 03 6c 4d 29 66 0b 82 e5 52 cc ec c4 b3 3b 35 29 6a bb 3b b1 a5 00 67 62 b1 d5 a0 7a 46 4f 4a 5e e2 1b 2f 47 4b bc d7 48 a2 03 9f 1b a4 95 68 a2 3c e1 b3 d3 48 7e 6f 56 76 18 a1 67 72 48 76 ce e4 be 2c 80 90 49 25 03 96 77 27
                                                                                                                                                                                                                                                    Data Ascii: g,[l6mB]vZmwJgsPJtIg$SiFxzNX3p39fz9,SFz5Z'S-^i\z*7mzN2%:5vrdOLserlM)fR;5)j;gbzFOJ^/GKHh<H~oVvgrHv,I%w'
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: c7 4c 93 52 f7 72 9b a2 a1 97 f2 f2 35 1c e6 6a 5a 96 ad eb 4d 36 66 65 6c b5 e8 b3 35 5d f6 63 92 71 5c d5 ab 39 24 09 17 9a a9 24 d1 b5 ca e5 4c c1 a9 66 75 45 02 bd 1d 5a 65 b1 ba 52 a5 19 15 6d 25 87 45 ab 76 54 bd cb ee 62 d4 ab a5 04 b4 d1 35 a4 e8 98 a9 0c a2 72 11 5d c7 bc a3 9a 7e 66 c6 8a c1 02 e6 6a b3 52 8d 7a d2 cd 67 d5 b6 c5 e8 f5 a3 d2 ad a6 81 c8 51 a8 ec 66 ac 52 31 42 8f ab 6e 91 7a e5 38 97 6d 69 ea 2e 16 9c 3a 28 69 79 52 99 6b 9e 93 83 a5 1d d2 f4 c8 d9 aa 1b 64 26 ee 76 94 f9 6b 8a 3c 5f 22 31 14 76 8c b7 3f 30 7e 69 fc 03 51 98 68 cd 76 a3 6c 59 ae 71 d6 7b 5f a2 b6 a5 99 ea c6 96 72 43 59 c3 55 55 a6 02 6d 62 b2 33 9f 3e d5 3d 15 a0 0c e5 8b d3 02 c6 ac 11 80 cd bb 1d e5 71 d2 65 2a ba c0 54 8d 94 74 51 c3 66 0a f9 85 6e 39 87 3d
                                                                                                                                                                                                                                                    Data Ascii: LRr5jZM6fel5]cq\9$$LfuEZeRm%EvTb5r]~fjRzgQfR1Bnz8mi.:(iyRkd&vk<_"1v?0~iQhvlYq{_rCYUUmb3>=qe*TtQfn9=
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 28 bc ff 00 0a 6f 2d f3 ef 96 fb 27 85 ed 53 e3 fc b7 7d 0f 0a c3 94 d3 9a ff 00 75 a2 75 ca 0c f1 bd d4 7c 01 c3 68 aa a6 19 43 b6 cd 31 4b 36 63 b3 33 d0 3e 75 70 5e 94 22 6e ce fb 2d 33 53 a1 b1 77 a7 c8 bd 07 bb b7 c8 d7 a6 ad d2 cb d7 55 ec e9 eb f9 57 dc fc cf a0 7c 8f b5 fa a7 5a f6 75 47 aa 1e 35 e3 e4 7c 75 bc ff 00 e8 63 f9 9b f6 f7 6f 8f e9 e7 6b 75 f6 ab 5b 9a 74 9c fe 13 e0 7e 89 f0 7f 57 f6 2f 09 54 a4 fc 87 6f 46 e3 58 72 19 53 c0 fe 96 b7 3d 9d 75 47 15 a3 d1 f0 66 0f 2d 84 15 67 b3 14 e9 c9 5b d4 94 5a 33 32 96 aa 80 ec ed 56 70 1b 33 b5 17 23 3f 49 b5 e7 46 f8 47 ad f4 76 75 53 b2 9d 37 71 d4 c7 a7 c8 74 fc 83 e9 3f 55 f9 27 ce ba 9b b2 36 af 7e 97 7f 2f 0f 47 27 77 33 cb f5 5f 1f e4 ff 00 df fd 3c 7d 1c 97 7e be f4 ea 6e 59 15 97 c2 fd
                                                                                                                                                                                                                                                    Data Ascii: (o-'S}uu|hC1K6c3>up^"n-3SwUW|ZuG5|ucoku[t~W/ToFXrS=uGf-g[Z32Vp3#?IFGvuS7qt?U'6~/G'w3_<}~nY
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 4e a3 8a ed a6 eb e2 7e 53 e9 5e 5d 9f a6 dd 3d c2 dd ce 3a ba 3a 7c 97 2f c1 ff 00 47 70 fe 7c f3 ee 3a 43 76 f4 11 7e 2e 87 3b c9 f0 78 ef d3 bf 36 f5 af d8 a6 3d 3c 7d b3 f2 bd 9c f4 4b 71 6a 1f 82 fc eb ea 5f 94 fc 8f 9c e6 85 1f 77 d1 9e a7 9e 66 f1 f9 47 ec cf 29 2e 82 79 af 8c e4 bf 9c 96 d6 0a 33 53 49 18 50 bb 51 9e f9 8e d2 74 2c b8 31 ad 28 f4 75 c5 98 b3 05 14 6d 9a 8e 7c 3f c8 fd 47 cb 6a 96 f2 3d af 7e c1 ba ba db c8 c3 e1 3f a5 3c 4f c0 3d 82 82 cf ba fa 76 af 2f 57 4e 9f 7f 8b e4 fd 1f f3 8f 05 fb 0e d1 e8 87 46 ee ef e6 76 af 16 35 fc ef e9 5f 54 fc 97 dd e7 25 1e a9 b7 5f 43 bd 04 d1 da 3f 24 fd 8b e5 33 cf a6 dc dd 1c a9 6a 7e 5f 6e ac 30 e8 88 41 5a 98 55 e6 6d 5b 6a a3 b7 48 b0 23 0b 2a 09 b8 7d d0 d5 a9 c6 a0 9c d5 8a d6 5e 23 e3 fe
                                                                                                                                                                                                                                                    Data Ascii: N~S^]=::|/Gp|:Cv~.;x6=<}Kqj_wfG).y3SIPQt,1(um|?Gj=~?<O=v/WNFv5_T%_C?$3j~_n0AZUm[jH#*}^#
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: f9 07 83 d4 f7 0e ce 9e c7 7d 6f 50 f5 39 7b 4f db 7d d7 cb 3d 92 0d 09 45 92 f6 f9 07 64 38 e9 3e 89 5a ba d6 a4 24 ca d1 4a c5 85 a9 5b dc ba 5d 02 4a 72 cd d5 d1 d4 68 54 66 01 5d 54 11 5e 7f 13 ea 3e 83 eb f2 97 77 90 b5 ef a9 4f 0d eb dd 3e 43 ea 7e ff 00 e4 d7 8b d7 be 7b e8 9c cd bc 8d e8 f6 a4 3d 7d 47 b9 7d 8f de 3a cf 1f ae 7c d3 e5 fe 3b 7b df e9 0f 39 d5 d9 41 e2 ff 00 27 7a 3d 3e b3 f5 af 65 ec e4 f1 fe a7 f2 2f 9d f3 af 47 9f ed e9 6b a7 07 a9 4f bb ea df 52 f6 2a ca 74 b1 2f cf 15 c9 f2 42 f2 a0 86 ca 46 e8 7e ad 5b dc 36 8d c4 d6 66 1a c6 97 ea 64 5c b6 9c e8 19 7a 6c f4 2d b0 c1 04 38 bc 1f a3 7a 4f 1a f3 da ec 45 e3 e3 3b 6d f4 0f a3 7b 15 69 c7 c3 e9 9f 36 f0 49 b9 8e c4 2f 43 79 5f af 7b ef 96 d2 3c 3e 9f f3 0f 4b 99 dd 0f 53 b9 25 bd
                                                                                                                                                                                                                                                    Data Ascii: }oP9{O}=Ed8>Z$J[]JrhTf]T^>wO>C~{=}G}:|;{9A'z=>e/GkOR*t/BF~[6fd\zl-8zOE;m{i6I/Cy_{<>KS%
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 31 76 c0 49 12 73 db 66 34 66 2c 31 c7 4d e5 35 39 98 b6 7a 52 c5 d2 33 13 13 c1 33 3b b1 7d 84 b9 f5 59 82 6c 88 9f 2a 25 71 2b 6b 33 da af b4 cb 28 36 6a 63 b3 d6 fa 81 73 55 9d c9 39 d4 90 c0 e5 cc 9b 61 86 51 8a 82 59 e8 f4 a3 12 76 02 6a ab b6 cc f6 77 27 20 41 b6 01 76 c5 99 b1 76 ae 66 9a 85 c8 14 2b bb e1 b0 52 9b 01 29 ae 39 3e 5d 82 1a 86 d7 d6 7a 51 a7 03 74 c4 b1 35 a6 66 3a 8f 57 69 96 77 36 23 16 c7 36 21 86 00 85 08 14 6c 49 77 77 c7 66 39 b3 30 55 19 a9 67 76 38 4d 62 49 01 76 27 3b b6 5d 9c 29 1b 6c 76 c5 d8 e1 b2 c8 2c b1 5c 27 82 0f 96 2b 2e d9 ed 95 fa 6e ee b1 28 64 7a 0e a5 09 ce ce 4e 73 ad 53 99 b1 a5 03 16 cc 31 db 6c 42 aa a8 00 97 66 67 72 4b 16 6d 88 40 35 2a ec 58 e5 49 c8 13 82 92 49 72 f9 42 e0 27 89 04 9c 68 ed 8e c7 01 91
                                                                                                                                                                                                                                                    Data Ascii: 1vIsf4f,1M59zR33;}Yl*%q+k3(6jcsU9aQYvjw' Avvf+R)9>]zQt5f:Wiw6#6!lIwwf90Ugv8MbIv';])lv,\'+.n(dzNsS1lBfgrKm@5*XIIrB'h
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 2c 75 ba 5c 72 6b 97 b9 d8 b3 ad d3 c4 4e 5e d7 67 53 a9 d3 c8 e6 ee f6 75 3a 7d 4c 14 b5 10 2a 15 20 b2 92 0a 6f 9f 92 e3 87 8a 48 df 2f 25 9c 59 ce 2c df 26 f5 38 b8 e0 d7 2f 2e e7 0f 16 15 6d 6c 4c a4 00 21 40 42 eb 49 33 32 6e d6 61 21 bb 52 41 ab 6d 63 12 c5 ae 7a 93 12 b3 62 25 80 2d 40 5a 93 31 17 55 04 16 84 4b 69 52 2c 53 b0 4c cc ca b2 48 02 04 aa 68 49 94 55 5c c8 b4 b5 20 50 0a 55 73 53 33 32 68 ca 20 04 80 b6 92 42 14 99 8b aa 58 8b 68 64 12 db a7 ff c4 00 1b 01 01 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 03 10 00 00 00 f6 c8 ab 6c ac e8 32 c9 57 55 bb 24 6a 65 a8 92 4b b5 84 ba 95 33 55 1a d2 35 50 8e aa 66 da 6a ca 4a 59 99 9d 37 ab ae 4a d5 63 5b 31 c9 73 8c 8c cc c4 08 5a 37 96 39 6d 03 a6 0b 61
                                                                                                                                                                                                                                                    Data Ascii: ,u\rkN^gSu:}L* oH/%Y,&8/.mlL!@BI32na!RAmczb%-@Z1UKiR,SLHhIU\ PUsS32h BXhdl2WU$jeK3U5PfjJY7Jc[1sZ79ma
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 32 62 0d 40 69 a9 25 80 14 a4 93 45 a4 86 ac cb 70 59 61 22 a4 b6 ea 58 38 65 5d c5 24 b2 a8 21 05 28 54 a5 a8 48 b1 a5 66 2a 14 81 44 e1 56 b5 40 51 00 b6 22 0a 54 83 5a 10 91 55 12 a1 6d 91 16 23 88 69 ba 92 d1 45 81 48 2a 4d 21 0b bb 15 98 8a a4 90 2d 51 22 4f ff c4 00 26 10 00 02 01 04 02 03 01 01 00 03 01 01 00 00 00 00 01 02 03 00 04 11 12 05 13 06 07 10 14 20 15 16 17 30 08 ff da 00 08 01 01 00 01 02 00 94 60 2e 9a e9 8c 02 08 6d 81 04 1a 00 0c 01 a6 9a 14 29 a6 9a eb a9 1a eb ae ba ea 57 18 1f 73 42 85 02 0f c3 58 09 a6 98 03 00 0a 51 f0 d6 43 02 58 fc 51 a1 4d 0a ba 94 d3 40 9a e3 18 ac 10 41 02 85 64 d0 a5 fb 91 4a 18 35 00 01 4d 0a 61 57 02 95 48 23 18 c6 0a 90 46 68 02 0f dc 63 39 2c 68 10 41 cf dc fc 14 48 a0 db 07 ec 2c 5f b3 6a 65 02 b0 6a
                                                                                                                                                                                                                                                    Data Ascii: 2b@i%EpYa"X8e]$!(THf*DV@Q"TZUm#iEH*M!-Q"O& 0`.m)WsBXQCXQM@AdJ5MaWH#Fhc9,hAH,_jej
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 58 d4 28 4d 34 d7 50 28 11 42 95 be 0a 00 2e a5 4a 95 d7 5c 00 28 7c 00 0a 14 08 21 83 03 42 85 02 28 52 d0 39 2f 9c a9 f8 3e 11 41 68 b2 b1 66 14 a4 92 c5 d6 44 75 94 3e 4b 16 0d b8 74 6d 4a 18 8a 6a 53 e3 06 a1 4a 35 eb e9 48 16 df a4 46 d1 94 78 fa 9e dd a2 0a aa 88 f6 c6 d9 ad c4 32 42 21 95 cb ed f4 7c 22 80 14 05 0f a3 e0 ac 63 18 c5 01 fc 62 b2 18 10 db ee 1c 1c 82 28 02 08 d4 2e 00 0b 81 58 03 5d 42 eb f0 1c 86 56 5a c6 0a e9 d7 d7 a1 5d 6b 00 86 a0 72 3e 0a 14 28 10 ca 43 06 0c 19 5a 82 85 0a 13 4d 31 80 30 c0 a8 51 f3 2a 75 64 eb 08 00 a4 61 44 17 12 17 0e 8e 1d 4e 18 0a 35 ae a5 4a 75 e9 80 0d 29 a2 0d 16 5a e9 e9 31 35 bb 40 20 d0 3e a2 26 8b a3 f2 c9 58 0b a6 85 42 d1 ac 03 90 4f f0 05 64 7f 18 c6 b4 40 5c 7d c0 1f 32 28 36 76 0c 1f 7d b2 28
                                                                                                                                                                                                                                                    Data Ascii: X(M4P(B.J\(|!B(R9/>AhfDu>KtmJjSJ5HFx2B!|"cb(.X]BVZ]kr>(CZM10Q*udaDN5Ju)Z15@ >&XBOd@\}2(6v}(


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    75192.168.2.549902104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC402OUTGET /_next/static/chunks/app/%5Blang%5D/(pages)/layout-8b1638b79a31e4f4.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:41 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"498c-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276953
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d995db301a07-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC873INData Raw: 34 39 38 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 33 30 33 62 31 34 35 37 2d 62 35 62 31 2d 34 66 39 35 2d 38 65 39 30 2d 39 66 34 33 65 32 37 63 30 36 37 35 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 498c!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="303b1457-b5b1-4f95-8e90-9f43e27c0675",
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 31 35 38 31 36 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 35 33 34 34 32 29 29 7d 2c 39 31 33 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 35 37 34 33 37 29 2c 73 3d 6e 28 34 32 38 34 33 29 3b 6c 65 74 20 61 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 73 2e 72
                                                                                                                                                                                                                                                    Data Ascii: hen(n.bind(n,15816)),Promise.resolve().then(n.bind(n,53442))},91382:function(e,t,n){"use strict";n.d(t,{H:function(){return a}});var r=n(57437),s=n(42843);let a=e=>{let{className:t}=e;return(0,r.jsx)("svg",{fill:"none",viewBox:"0 0 16 16",className:(0,s.r
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 37 32 20 31 2e 37 32 31 20 34 2e 37 32 2d 34 2e 37 32 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 31 2e 30 36 31 20 31 2e 30 36 31 7a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 31 31 37 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 35 37 34 33 37 29 2c 73 3d 6e 28 31 38 30 38 39 29 2c 61 3d 6e 28 34 32 38 34 33 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 7b 6f 6e 43 6c 69 63 6b 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 6e 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 2c 74 79 70 65 3a 69 3d 22 6c 69 67 68 74 22 2c 2e 2e 2e 6c 7d
                                                                                                                                                                                                                                                    Data Ascii: 72 1.721 4.72-4.72a.75.75 0 0 1 1.061 1.061z",fill:"currentColor"})})}},11710:function(e,t,n){"use strict";n.d(t,{CookieConsent:function(){return v}});var r=n(57437),s=n(18089),a=n(42843);let i=e=>{let{onClick:t,children:n,className:s,type:i="light",...l}
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 20 67 61 70 2d 78 2d 32 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 73 29 28 22 62 75 74 74 6f 6e 22 2c 7b 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 67 61 70 2d 78 2d 32 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 74 65 78 74 2d 67 72 61 79 34 30 30 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 6e 28 22 68 6f 6d 65 22 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6e 73 65 6e 74 2d 63 6c 6f 73 65 2d 61 64 76 61 6e 63 65 64 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28
                                                                                                                                                                                                                                                    Data Ascii: gap-x-2",children:[(0,r.jsxs)("div",{className:"flex flex-col",children:[(0,r.jsxs)("button",{type:"button",className:"flex cursor-pointer gap-x-2 font-medium text-gray400",onClick:()=>n("home"),"data-testid":"consent-close-advanced",children:[(0,r.jsx)(
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 76 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 62 2d 31 20 74 65 78 74 2d 77 68 69 74 65 61 6c 70 68 61 31 30 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 74 69 6e 79 20 74 65 78 74 2d 67 72 61 79 35 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 6e 7d 29 5d 7d 29 2c 61 2e 69 73 44 69 73 61 62 6c 65 64 3f 28 30 2c 72 2e 6a 73 78 29 28 6f 2c 7b 69 73 43 68 65 63 6b 65 64 3a 73 2c 69 73 44 69 73 61 62 6c 65 64 3a 21 30 7d 29 3a 28 30 2c 72 2e 6a 73 78 29 28 6f 2c 7b 69 73 43 68 65 63 6b 65 64 3a 73 2c 6f 6e 43 6c 69 63 6b 3a 61 2e 74 6f 67 67 6c 65 7d 29 5d 7d 29 7d 3b 76 61 72 20
                                                                                                                                                                                                                                                    Data Ascii: v",{children:[(0,r.jsx)("div",{className:"mb-1 text-whitealpha1000",children:t}),(0,r.jsx)("div",{className:"text-tiny text-gray500",children:n})]}),a.isDisabled?(0,r.jsx)(o,{isChecked:s,isDisabled:!0}):(0,r.jsx)(o,{isChecked:s,onClick:a.toggle})]})};var
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 3a 66 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6e 73 65 6e 74 2d 73 61 76 65 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 69 64 64 65 6e 20 73 6d 3a 62 6c 6f 63 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 66 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 73 6d 3a 68 69 64 64 65 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 78 2e 4a 2c 7b 7d 29 7d 29 5d 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 69 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6f 6b 69 65 2d 63 6f 6e 73 65 6e 74 2d 72 65 6a 65 63 74 22 2c 6f 6e 43 6c 69 63 6b 3a 65 2c 74 79 70 65 3a 22 64 61 72 6b 22 2c 74 69 74 6c 65 3a 68 2c 22
                                                                                                                                                                                                                                                    Data Ascii: :f,"data-testid":"consent-save",children:[(0,r.jsx)("span",{className:"hidden sm:block",children:f}),(0,r.jsx)("span",{className:"sm:hidden",children:(0,r.jsx)(x.J,{})})]}),(0,r.jsx)(i,{"data-testid":"cookie-consent-reject",onClick:e,type:"dark",title:h,"
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 22 65 73 73 65 6e 74 69 61 6c 22 5d 29 29 2c 5b 6a 2c 77 5d 3d 28 30 2c 75 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 62 3d 28 30 2c 6d 2e 61 46 29 28 65 3d 3e 65 2e 73 65 74 43 6f 75 6e 74 72 79 43 6f 64 65 29 2c 43 3d 28 30 2c 6d 2e 61 46 29 28 65 3d 3e 65 2e 73 65 74 43 75 72 72 65 6e 63 79 43 6f 64 65 29 2c 4e 3d 28 30 2c 6d 2e 61 46 29 28 65 3d 3e 65 2e 73 65 74 43 61 72 74 55 75 69 64 29 2c 6b 3d 28 30 2c 6d 2e 61 46 29 28 65 3d 3e 65 2e 73 65 74 55 73 65 72 43 6f 6e 73 65 6e 74 56 69 73 69 62 6c 65 29 2c 5f 3d 28 30 2c 6d 2e 61 46 29 28 65 3d 3e 65 2e 69 73 55 73 65 72 43 6f 6e 73 65 6e 74 56 69 73 69 62 6c 65 29 3b 28 30 2c 75 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6e 26 26 68 2e 73 6f 6d 65 28 65 3d 3e 6e 2e 69 6e 63 6c 75 64 65 73
                                                                                                                                                                                                                                                    Data Ascii: "essential"])),[j,w]=(0,u.useState)(!1),b=(0,m.aF)(e=>e.setCountryCode),C=(0,m.aF)(e=>e.setCurrencyCode),N=(0,m.aF)(e=>e.setCartUuid),k=(0,m.aF)(e=>e.setUserConsentVisible),_=(0,m.aF)(e=>e.isUserConsentVisible);(0,u.useEffect)(()=>{n&&h.some(e=>n.includes
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 61 2e 72 29 28 22 68 2d 34 20 77 2d 34 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 43 68 65 63 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 34 2e 33 35 34 20 34 2e 38 35 34 2d 38 20 38 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 37 30 38 20 30 6c 2d 33 2e 35 2d 33 2e 35 61 2e 35 2e 35 20 30 20 30 20 31 20 2e 37 30 38 2d 2e 37 30 38 4c 36 20 31 31 2e 37 39 33 6c 37 2e 36 34 36 2d 37 2e 36 34 37 61 2e 35 2e 35 20 30 20 30 20 31 20 2e 37 30 38 2e 37 30 38 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f
                                                                                                                                                                                                                                                    Data Ascii: )("svg",{fill:"none",viewBox:"0 0 16 16",className:(0,a.r)("h-4 w-4",t),"data-testid":"@icon/Check",children:(0,r.jsx)("path",{d:"m14.354 4.854-8 8a.5.5 0 0 1-.708 0l-3.5-3.5a.5.5 0 0 1 .708-.708L6 11.793l7.646-7.647a.5.5 0 0 1 .708.708",fill:"currentColo
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 69 6f 6e 3a 74 7d 3d 28 30 2c 68 2e 72 29 28 29 2c 6e 3d 28 30 2c 6d 2e 75 73 65 50 61 74 68 6e 61 6d 65 29 28 29 2c 5b 73 2c 69 5d 3d 28 30 2c 66 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 3b 72 65 74 75 72 6e 28 28 30 2c 66 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 69 28 21 31 29 2c 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 75 75 69 64 29 26 26 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 69 28 21 30 29 2c 33 30 30 29 7d 2c 5b 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 75 75 69 64 5d 29 2c 28 30 2c 66 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 74 28 29 7d 2c 5b 74 2c 6e 5d 29 2c 28 30 2c 66 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 6e 3d 65 3f 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 69 28
                                                                                                                                                                                                                                                    Data Ascii: ion:t}=(0,h.r)(),n=(0,m.usePathname)(),[s,i]=(0,f.useState)(!1);return((0,f.useEffect)(()=>{i(!1),(null==e?void 0:e.uuid)&&setTimeout(()=>i(!0),300)},[null==e?void 0:e.uuid]),(0,f.useEffect)(()=>{t()},[t,n]),(0,f.useEffect)(()=>{let n=e?setTimeout(()=>{i(
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 31 2e 31 32 35 20 30 20 31 20 31 20 31 32 20 31 35 61 31 2e 31 32 35 20 31 2e 31 32 35 20 30 20 30 20 31 20 30 20 32 2e 32 35 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 3b 76 61 72 20 6f 3d 6e 28 37 34 30 39 29 3b 6e 28 32 36 34 38 29 3b 6c 65 74 20 63 3d 28 29 3d 3e 28 30 2c 72 2e 6a 73 78 29 28 6f 2e 49 78 2c 7b 61 75 74 6f 43 6c 6f 73 65 3a 36 65 33 2c 70 6f 73 69 74 69 6f 6e 3a 22 74 6f 70 2d 63 65 6e 74 65 72 22 2c 74 68 65 6d 65 3a 22 63 6f 6c 6f 72 65 64 22 2c 69 63 6f 6e 3a 65 3d 3e 7b 6c 65 74 7b 74 79 70 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 22 73 75 63 63 65 73 73 22 3d 3d 3d 74 3f 28 30 2c 72 2e 6a 73 78 29 28 73 2e 67 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 65 6d 65 72 61 6c 64 36 30 30 22 7d
                                                                                                                                                                                                                                                    Data Ascii: 1.125 0 1 1 12 15a1.125 1.125 0 0 1 0 2.25",fill:"currentColor"})})};var o=n(7409);n(2648);let c=()=>(0,r.jsx)(o.Ix,{autoClose:6e3,position:"top-center",theme:"colored",icon:e=>{let{type:t}=e;return"success"===t?(0,r.jsx)(s.g,{className:"text-emerald600"}


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    76192.168.2.549906104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC627OUTGET /images/trezorSuite/hand.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/_next/static/css/d0e2e51bcf50d552.css
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:41 GMT
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Content-Length: 27196
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=27204
                                                                                                                                                                                                                                                    etag: W/"6a44-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276245
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d996f9630f4b-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC865INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 08 07 06 09 08 08 08 0a 0a 09 0b 0e 17 0f 0e 0d 0d 0e 1c 14 15 11 17 22 1e 23 23 21 1e 20 20 25 2a 35 2d 25 27 32 28 20 20 2e 3f 2f 32 37 39 3c 3c 3c 24 2d 42 46 41 3a 46 35 3b 3c 39 01 0a 0a 0a 0e 0c 0e 1b 0f 0f 1b 39 26 20 26 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 ff c2 00 11 08 02 80 02 7e 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 b5 86 51 41 a3 8a ae 2c 15 de 4a 00 e7
                                                                                                                                                                                                                                                    Data Ascii: JFIF"##! %*5-%'2( .?/279<<<$-BFA:F5;<99& &99999999999999999999999999999999999999999999999999~"4QA,J
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 00 00 00 00 03 8d ec 7c ec f2 b8 5f 17 3e b4 9f 15 9d 67 a3 b1 55 dd 32 91 8d e9 85 1a 0a 8a 03 80 55 1a 4b 25 54 8f a8 00 e5 a0 00 00 00 1c f6 3c 00 00 41 44 05 00 04 05 11 40 00 00 00 00 00 00 8a 5a e6 72 a2 8a a2 80 00 00 02 0d 40 04 54 01 41 01 44 14 10 00 00 51 01 be 53 ea 5e 35 2f 1b 0c d5 f1 d2 96 86 76 b6 b3 b2 c9 23 ed 86 46 f6 6b 20 80 e7 35 c3 86 a0 f6 b1 a2 b5 b1 9f 56 01 c7 40 00 00 00 3d c8 a0 00 95 6d a1 4e e0 a0 00 00 22 80 00 22 90 93 15 94 9c 8d e3 86 b8 29 dc cf 2b 2a 28 e5 45 10 50 11 40 45 41 80 82 88 00 00 00 00 00 00 28 82 85 3f 10 f6 5f 0c 9a cc a7 72 86 37 5b 73 13 7f 53 42 29 a2 ef c9 8d 72 58 d4 54 01 10 54 6b 07 35 ad 1c c1 a7 d6 20 71 d0 00 00 03 24 1e a8 a0 00 8d 6d 62 da d3 0b a5 37 16 96 aa 96 48 14 98 8d 47 c6 e5 2b 57 d0
                                                                                                                                                                                                                                                    Data Ascii: |_>gU2UK%T<AD@Zr@TADQS^5/v#Fk 5V@=mN"")+*(EP@EA(?_r7[sSB)rXTTk5 q$mb7HG+W
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: e2 78 8e af 9d f3 7a 39 ee 6b a0 e7 77 9b 9e c3 e4 7e ad d3 9f 59 4a be 57 4e 76 72 5b 5e ab 51 d8 92 39 b6 74 f1 af 34 ee 81 9a 61 a6 e4 71 8c ed 57 19 b2 69 3e 57 61 fa 26 1f 8f d9 c6 1a 99 9a e6 82 2d 00 00 00 02 00 00 00 00 22 a4 02 02 03 45 44 43 57 d5 3c b3 d6 3c 7e fc 4e 7b a3 c2 f3 fd 1e 73 3f 4f 3b d3 c7 82 62 a7 d2 fc f8 a2 db ec 7d df 39 d2 fc ef a7 95 cd f7 52 e9 c8 e3 f5 75 37 7c cf 85 f7 6f 39 eb e5 e3 9c 3b bf 91 2e d3 e9 73 7b 1f 5c e0 6c 71 ed e9 27 09 7f bf 0e b0 e7 ed d9 aa 52 94 b1 19 01 e6 b8 f6 f3 3c de 9e 7b 17 4f 2f af 3d 6e ff 00 cf 36 ac ed 69 f1 91 75 e5 d9 b7 8b 8c ed 4e 21 b6 76 d1 f1 aa 75 8c e6 0a e9 63 e7 83 7c c0 43 a2 4e 71 25 fa 0f 37 a2 a9 e2 f7 71 9c e7 a2 e1 4b c1 b3 73 27 7c a2 15 10 00 00 00 41 44 11 44 05 44 28 41
                                                                                                                                                                                                                                                    Data Ascii: xz9kw~YJWNvr[^Q9t4aqWi>Wa&-"EDCW<<~N{s?O;b}9Ru7|o9;.s{\lq'R<{O/=n6iuN!vuc|CNq%7qKs'|ADDD(A
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 7d d5 ec 5c 41 4b 56 ae 6f 3b 5b 6a c6 35 c0 c5 b9 87 9c ef 1c fc 24 98 7a fb 3b c7 2d a1 d4 f2 73 5d 3f 55 e6 16 f1 ae 97 a0 c5 d8 e3 e9 c3 cf b1 4f cd f5 b0 f1 ba 9c fe bc e9 f9 cf 55 ce fd 3f 81 53 51 66 df 39 2f 4c 9e 2f ad 27 a0 f9 af ab 73 d7 4f 89 af 85 c5 99 85 b5 91 b6 45 7b 35 ba f2 8d ae 5d 65 fd 07 37 b1 37 1b 36 f9 2c f5 ed 65 cf e8 78 ed b5 6d 54 b8 a8 fa 6c e9 8b ee ad 63 57 7d 1b ad e9 f3 fc f2 de d7 ce 3d 3f 3f a2 d5 e3 ee cb d6 a7 3d b3 34 ea 5b 92 b3 cf 5f eb 2d f1 dd 0f 48 c2 df e1 d7 46 0a b2 a5 68 b6 65 b3 36 e4 f1 f4 8a 8d 88 f3 6b d9 97 27 5b 8b 5d c4 ee 81 d5 6a c5 1b 06 85 9a 36 f5 99 62 99 b7 39 19 fd 06 6f 3d 60 f4 39 91 72 b7 79 eb 59 a9 25 be 49 bd 79 fa 07 3c 6e f2 e9 ce b3 ad d0 ce 63 ca e9 f9 6f 3f d7 c2 af 72 9c f5 a6 0f
                                                                                                                                                                                                                                                    Data Ascii: }\AKVo;[j5$z;-s]?UOU?SQf9/L/'sOE{5]e776,exmTlcW}=??=4[_-HFhe6k'[]j6b9o=`9ryY%Iy<nco?r
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 9e 09 34 9f 2e f6 4b 3c f6 8e 2e 92 df a1 3d 11 39 9d 5c dd 66 b6 8e 46 ae b2 fb 91 3b 3b b3 56 4a 32 e3 df ca dd de 2e 39 59 9d e9 d1 97 39 7a 4d 4e 5b 64 ad 8b d6 67 63 af 39 2c f5 f1 be 6e ab 93 df f3 66 9e 29 e8 af 66 b9 9d 0d 8a f6 75 de b7 e5 3e b7 e4 ef 61 ac 8a 57 79 97 6b e3 47 4f e9 74 ee 63 6e 23 64 b6 a8 44 d9 78 57 c4 fe dc dc 34 1e 35 cb 2c f5 e4 96 d3 ab a9 6e 5a 72 d5 c9 e9 ce 5c 9e 9c d6 5c 92 ac 96 58 22 59 15 ad a9 9b e7 da 3c 8f aa eb 3a 48 89 8d b9 a8 d1 cd 46 8b 76 9d d4 b5 56 5c fd 4d 1c 8b 74 73 79 8d 0a 53 69 b9 99 a1 93 9b 4f 3f 53 33 79 c4 e8 39 be 8b 59 b1 09 0e 75 7a 26 47 2e 06 9e 76 b6 b3 ac ea 73 67 57 72 35 72 8d 3d 0a 36 da bb 73 2a 41 9c af 71 c7 59 cf 36 cc 5e af 29 2c 2b 2c b5 a4 86 2a d7 b3 6c f4 4e d6 8d 9f 2f 77 c6
                                                                                                                                                                                                                                                    Data Ascii: 4.K<.=9\fF;;VJ2.9Y9zMN[dgc9,nf)fu>aWykGOtcn#dDxW45,nZr\\X"Y<:HFvV\MtsySiO?S3y9Yuz&G.vsgWr5r=6s*AqY6^),+,*lN/w
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 00 00 00 00 01 02 03 04 00 05 06 11 10 12 07 20 13 30 40 14 15 17 ff da 00 08 01 01 00 01 02 00 0d fa 57 e8 73 e5 bb a3 38 7e ca 9f 2f 7e 4f b9 e4 5a 7b 22 ec f3 6b 75 ed aa ad c7 76 ba 99 34 bf f0 37 d4 2d 3f 00 af a2 8f 2d 9c 18 3f 41 fe 0d a3 f2 d9 72 6c ae bc 55 6a 99 1e 67 92 69 67 9a c4 b3 cb 3c 96 1a 71 61 26 fc 49 e2 4c 59 0c a2 c2 4d e1 3e 92 9f 9a ad 85 e0 5a 64 e3 93 71 8d b7 15 1c 76 0e 39 b6 a9 ab 61 b3 4d e3 ef a0 e4 f5 79 97 29 de d9 3f 11 d5 d7 26 5c 23 07 e8 38 7f 83 7f 26 fe 46 32 1d 7a f1 b1 0b cd 24 d2 cf 3c d3 cf 3c b3 c9 33 ca 64 0f 19 f2 ec 1f 3f 18 8f c2 fd 2d 1f 9a 5f be 3b ca 23 f9 23 5d f2 1e c3 9a 53 e6 72 f2 fd 96 eb 51 b1 0d 32 69 75 db 0d 27 33 a8 67 71 f0 a5 4a e3 2d 91 83 f4 1f e1 e5 d2 ec de 5c 97 34 c3 41 81 e6 9a c4 d6
                                                                                                                                                                                                                                                    Data Ascii: 0@Ws8~/~OZ{"kuv47-?-?ArlUjgig<qa&ILYM>Zdqv9aMy)?&\#8&F2z$<<3d?-_;##]SrQ2iu'3gqJ-\4A
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 41 20 7f 99 f9 53 1c 39 a5 e6 30 4b 6f 8d 72 ad 8e 03 df d4 1f 88 b6 7f 5e 6d 34 a2 ee 4d 95 04 39 61 d9 bb f6 f6 f6 26 0a da ee 3b ac e3 d4 f5 10 d1 4a e1 3c f7 df 7e dd f7 df f0 f5 f4 6c 95 1c 7b 6f f7 7b ad 8f d6 96 d2 9f 30 e4 27 cf 7e de 23 4f 89 6a fd 0e 73 c9 b3 62 66 ca 42 33 3b 16 27 be e0 af ac e3 9a ed 05 2d 4d 7a 49 07 a3 b4 f6 e7 d9 86 fb 77 df 7d f7 df 7d f7 df ef 2a 63 68 fe 5d e4 ff 00 58 aa 0a 2d 46 48 bc d5 d7 5a 41 e3 53 4f e3 1a 1f 49 0f 3a 99 46 c9 a6 34 57 24 6e f2 bd 4a 1c 73 59 c7 a9 ea a0 a3 0d 61 1b b4 f6 ad ec 6e ed 6d 6d 55 7f 7f 7d e7 7d f7 df 7d f7 fa 3e 4a e4 76 26 c3 e6 a5 65 87 fd 21 66 86 68 fc 8f 15 62 d3 d3 e1 5a 6f a5 93 cc 25 51 b2 69 4d 21 23 33 57 ab ac e3 7a dd 05 4d 4d 7a 51 56 48 ba 96 4b 96 ef ec af 6c ed ec 25
                                                                                                                                                                                                                                                    Data Ascii: A S90Kor^m4M9a&;J<~l{o{0'~#OjsbfB3;'-MzIw}}*ch]X-FHZASOI:F4W$nJsYanmmU}}}>Jv&e!fhbZo%QiM!#3WzMMzQVHKl%
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 47 07 d4 a3 c7 34 17 62 6b 6d b4 a5 ba ad 79 ad 9b cd 7d 2e 0b 50 cd df 47 c7 a0 80 d5 6a 6d 45 f5 af ab 7d 44 ba 4e 41 c6 6d d2 23 c0 f1 f1 1e ca d2 5d 17 96 65 66 a3 35 63 cf 23 ea 0a d2 c4 c9 52 4d 65 bd 64 9f 25 71 9a 91 d8 49 0e 1c 93 34 11 ea 96 4c b4 6c 63 a3 c5 24 33 41 34 4e a7 c4 79 09 53 8d 85 63 91 24 47 1e 1c 3a d8 8a e5 4b b5 ab ea 40 4b 12 96 b1 15 f7 da d2 da 47 b1 93 65 2e d2 2d 92 db ad 6e 2b 6d 39 9d ad 0b 5f 98 2b c1 ce b8 dd c8 9e 83 45 83 3e 3c b3 70 5f 5b c6 c6 33 d5 6a 59 cc 52 b4 01 1e 09 a3 4c a7 67 5b 7b 55 7b 95 f1 eb 8e c9 db 38 5d 3d 6a b6 e6 da d9 d9 3d cf f4 19 4b 4b 93 ac ca c0 64 79 16 21 c3 e1 24 8a 48 9d 19 4e 3a fa da ac f4 45 2d 89 8a 78 15 a8 1a 51 6b a2 d4 4b 0a 9b f1 c2 e2 5a d7 e1 d9 be e5 b6 93 6f ab ee 8e de 1d
                                                                                                                                                                                                                                                    Data Ascii: G4bkmy}.PGjmE}DNAm#]ef5c#RMed%qI4Llc$3A4NySc$G:K@KGe.-n+m9_+E><p_[3jYRLg[{U{8]=j=KKdy!$HN:E-xQkKZo
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 09 74 3a 19 37 b4 6c 57 b7 36 fb 73 aa a5 2e 30 d6 8d 26 ff 00 71 a7 bd 4b e3 8a b6 8d 91 64 d9 92 7c 93 0f 80 50 c4 69 3d 57 97 26 a8 85 19 1a 60 72 56 95 5c 46 d5 a7 81 ad 43 df b1 6c d4 d7 d1 40 30 f8 38 71 db da 69 3e 42 dd fc 6d c7 63 68 dd 1e 37 52 31 31 31 19 1e 37 46 e9 62 b2 93 1b 52 29 b3 2e c2 7a 14 2a c7 42 2b bb 28 23 d2 da de 53 e5 96 a2 8a ad 70 cc 1d 61 d9 68 39 5c 95 78 c5 5b 4d 6c da 36 b2 62 f8 d9 d8 c0 d1 b5 76 aa e5 e7 67 c2 51 cc 9d 30 60 42 18 5a 94 bc a7 0b fb fb a3 70 d8 68 a9 24 fb 33 33 7b 13 f2 1e ff 00 86 ea 6b c7 13 23 a3 c6 d1 b2 90 43 07 47 8d e3 90 3c 12 d8 67 8e c5 19 eb 4a b4 35 13 e8 24 a0 db 57 bb 5f 69 2e df 65 cb 6e d8 d0 6b 7f 10 85 d5 83 ac 16 35 7b 7a 33 da 6b 92 5b 69 da c6 33 31 6c 18 30 65 66 8a 51 24 92 ca fe
                                                                                                                                                                                                                                                    Data Ascii: t:7lW6s.0&qKd|Pi=W&`rV\FCl@08qi>Bmch7R1117FbR).z*B+(#Spah9\x[Ml6bvgQ0`BZph$33{k#CG<gJ5$W_i.enk5{z3k[i31l0efQ$
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 06 b8 16 69 24 e6 db 9f 8f b5 1e d7 36 70 47 56 a2 ac b8 b8 a7 db bf 60 41 1e 3b 0c 19 19 19 19 1d 59 58 30 6f 6f 6e 6b 67 80 d5 f6 f6 f6 2c 5b d8 62 b4 41 de cc d0 4b 61 b6 2d 51 50 4f 14 b3 5d 65 14 56 45 76 ae 2f 98 9a 13 06 0c ba d0 b4 46 06 da 0d 70 57 be f3 63 63 8f 0f 95 21 d0 d4 f6 f6 e6 db ae 35 ac 5c b9 7e b5 45 55 7c 90 c6 06 0c ef b5 c5 c1 f4 18 98 85 0a 14 65 2b 83 c3 1d be 71 7a dd e1 f0 7c 0c 81 72 53 7b 35 f3 48 b7 20 82 b8 c9 b2 e1 b5 35 5c 81 49 30 a2 5e 6a ed 16 55 74 5d 93 55 31 32 65 b6 ab 95 8e d8 4c 5f c3 e0 c6 ce 21 4a 24 39 76 c6 fe ff 00 15 d5 58 b9 57 5e b1 fe 35 c0 55 cc 9e 3b 18 b8 b8 3e 83 13 10 a3 21 42 85 30 60 cb cd 66 28 23 fb 01 18 ee c9 bb 9a ac 98 d9 91 27 8b 2c 65 a1 78 6b 91 99 1d e5 8c 6d 9f 5a 81 60 c8 1b 73 9a c8
                                                                                                                                                                                                                                                    Data Ascii: i$6pGV`A;YX0oonkg,[bAKa-QPO]eVEv/FpWcc!5\~EU|e+qz|rS{5H 5\I0^jUt]U12eL_!J$9vXW^5U;>!B0`f(#',exkmZ`s


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    77192.168.2.549905104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC623OUTGET /images/coins/hp/big.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/_next/static/css/d0e2e51bcf50d552.css
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:41 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 11752
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=14491
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="big.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    etag: W/"389b-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276245
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d996fc04425c-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC788INData Raw: 52 49 46 46 e0 2d 00 00 57 45 42 50 56 50 38 4c d4 2d 00 00 2f e3 c2 b8 10 97 07 c9 d6 b6 25 c8 f3 fd fc 21 3f 60 eb a8 75 ea ce dc 6e 8d ba 3b 69 f8 fd b6 01 47 92 24 45 52 64 ef 31 33 83 c4 20 9f 7c ff ff c8 f2 6e d3 e0 4d 17 2c 49 b2 4d 5b b5 f6 be b6 ef 17 9e ad a9 bc 37 7c db f6 db 5c b0 6b db 36 f6 cc 12 7e ff 31 2b 48 01 79 54 77 46 29 d6 a3 6d fe b6 4e 2a 48 00 80 7f 20 80 1e f0 0a bc 01 3b 6a 5a 50 cb 52 13 cc 83 52 4a 7e 7a e5 eb 24 ba 7f c3 2e ba da 2b 5b 35 45 87 79 f6 d5 7c 60 1d 85 05 66 ef 8c e3 6f 5f cf c9 10 fe 0c eb 5f fd fa d7 94 1d e0 13 78 05 de c2 24 17 4d a7 df 1f f3 74 5c a4 47 17 fa 71 6e 4f 42 fd e1 a4 dc 7b da 0c ec 85 01 04 d0 05 29 82 fe 00 4d 83 39 fb 1c 5a a7 87 1a cb ee aa d3 46 77 85 7c 67 0f 10 40 00 21 10 40 28 04 f0 07
                                                                                                                                                                                                                                                    Data Ascii: RIFF-WEBPVP8L-/%!?`un;iG$ERd13 |nM,IM[7|\k6~1+HyTwF)mN*H ;jZPRRJ~z$.+[5Ey|`fo__x$Mt\GqnOB{)M9ZFw|g@!@(
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 55 4a f4 ea d5 81 2d d9 b2 5f 2c 5b b2 6c 81 2d 5b 72 44 ff 7d c1 b6 5a d7 b6 6d 5b a5 88 00 23 84 e7 ab 8d d6 9a 85 64 d5 36 ff 3c 6d db f6 b6 8d ac 6d 9d 29 4b 0e 9d 73 e5 64 0f 2b fd 80 0e 76 cd 73 c9 41 c1 a1 73 0e 23 db e5 4e 2b af e5 b5 a6 ab 25 79 53 39 74 5e 39 af 55 61 e5 ca 61 b8 5c b5 75 4e f3 f5 13 80 fb be ae eb be 59 1b 01 61 04 02 02 48 50 02 0d 82 04 2f 04 13 8c e8 3f 25 da b6 eb b6 cd 7d a0 f1 f0 f0 e3 04 25 f4 70 01 32 1d 3e 80 a1 f8 67 7f f8 27 ba e4 8f 7f a7 eb d8 ca ef 96 3a 25 f8 53 67 16 1d c9 ea 68 1b fb c3 52 bb ec e6 57 6c 7e bd 6c 82 5c c7 ae 52 36 47 26 07 19 5c 8a c2 e7 d4 f6 ad 52 14 47 3b b3 13 35 11 c5 1e 36 95 61 d9 54 09 98 14 7f 50 36 17 db 21 8b 62 50 02 e2 5c 37 de 29 9b 2f 31 83 62 fb 35 80 a2 c7 bb 4f e4 cf 9e ea ae
                                                                                                                                                                                                                                                    Data Ascii: UJ-_,[l-[rD}Zm[#d6<mm)Ksd+vsAs#N+%yS9t^9Uaa\uNYaHP/?%}%p2>g':%SghRWl~l\R6G&\RG;56aTP6!bP\7)/1b5O
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 57 71 2d 54 bb 8a fd 5b 1d 10 47 10 78 3a 44 6a 15 32 05 16 2f 34 98 7b 95 a1 f9 cc 7c 18 29 b4 8d ba ed 53 8b 7b e9 ad 99 11 22 ee fa 55 c9 5b bf da 9a ce cb f5 e0 4c f6 df 77 e5 81 7b 13 ab c4 09 d1 2c 83 85 4a ba 04 37 e5 80 99 c5 26 1f db 5e a8 ac ce 35 1f 95 25 fd 50 00 0a 57 3d 14 f8 31 d4 8d d2 4e e1 16 fe ad b7 e6 da 90 61 62 89 d8 10 ad f7 32 1d f0 62 47 42 2b 15 8b 52 09 a3 2c ad 2c ae f2 ef a9 65 64 2b 30 d9 f1 82 70 96 0b b9 b4 93 e1 40 a3 66 59 c8 ca 79 12 9c 78 3a c6 c2 c2 53 25 a1 e8 30 b3 d4 1f 1b b2 6d 71 cb 4f 23 62 14 0b cc c6 b8 ae 51 ad 45 c5 3a 83 8a 50 e5 be 2b db f2 aa ab d5 35 74 56 f4 89 7c 2a 10 08 b2 94 f2 c7 67 e6 13 44 e4 16 f7 5d 4f 05 7e 20 c0 8a d0 4e ab 8a f5 02 5c af 5e 4f 02 68 d5 b5 1e de 17 58 1b e1 51 78 b3 a2 4a 34
                                                                                                                                                                                                                                                    Data Ascii: Wq-T[Gx:Dj2/4{|)S{"U[Lw{,J7&^5%PW=1Nab2bGB+R,,ed+0p@fYyx:S%0mqO#bQE:P+5tV|*gD]O~ N\^OhXQxJ4
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 42 34 62 6a 19 0f 6b 47 68 5c 1c a6 ae 85 6d 90 cc ab cb 48 d5 9f ff 47 99 2d 1c 75 e8 84 ed 08 99 0b 8a 46 f5 fc cc 36 0e 88 34 68 6e 84 a1 37 7a ce 46 75 1a 46 d1 d5 f9 b0 45 64 03 53 62 b6 64 9a d9 cc 69 42 22 a1 7e eb 35 e4 b4 d5 d9 a3 4e af 21 d4 6f a5 11 b6 09 5a 48 1b 18 62 5b 23 63 b2 4e b6 49 18 d0 eb 46 17 35 35 36 a7 21 e2 6c d3 30 26 cc f3 78 b1 2f 9a 7d cf 7e ea ca f0 0e 1d 59 6d 2a 0a 79 db 28 15 c2 73 9f fc d4 95 4f 8f 3f 73 f5 a6 5b f7 2a 87 23 34 14 fa b6 76 24 00 fe c4 27 bb 52 f8 ac ff fc 2d a3 8b f6 b6 4c f0 82 4d c6 0e 91 7c a3 a7 3e de 6e 43 f8 5c af f7 f9 e1 6d fb ec ab 29 7c c1 a6 63 49 a1 7b 25 77 9f f8 78 d5 c6 42 62 c8 57 dc bd e4 70 88 f2 cf e3 05 57 27 f5 e8 93 f1 92 b7 c7 b1 19 44 13 10 99 f2 85 2f dd 7c db 45 db 19 1d 44 93
                                                                                                                                                                                                                                                    Data Ascii: B4bjkGh\mHG-uF64hn7zFuFEdSbdiB"~5N!oZHb[#cNIF556!l0&x/}~Ym*y(sO?s[*#4v$'R-LM|>nC\m)|cI{%wxBbWpW'D/|ED
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: a8 06 f5 41 63 98 a0 26 e9 4a e9 90 b6 c0 74 12 69 ba 42 01 2d 76 5b 84 a4 bd b9 51 7d 20 20 e2 0e 8b 5a 5f a7 3b 07 b9 1d 24 84 60 0c 08 75 80 ad 24 6e bf dd 68 ff 94 d0 f1 c0 15 bb b4 e7 20 e1 82 d6 68 37 b1 4e 86 73 ee a5 97 00 ab 07 a8 b5 36 43 73 4e 1b 5d 92 d2 7a aa 68 49 ae 13 3e 01 67 56 49 b9 03 dd d7 3c 3c 47 89 5a b0 80 82 14 27 22 5a 7b 10 12 20 41 b4 7c 30 1f b0 5b 9f ee d7 2a db a1 75 62 5b 6b 5a 34 7b 85 9a a9 42 7c 21 15 3f 24 40 27 7c 4d 0b 1e 4a 69 2d fa f7 d5 7e e3 a2 68 ab dd 58 06 df bb 88 18 e6 83 ed 13 72 06 ba 38 ce 28 3d 5f 66 48 91 84 4b 96 1e a6 dd 51 42 14 32 fa 8c a3 ee a3 4c 5f 9d 0d 91 e4 14 ac b2 38 01 eb c6 39 2b 4f 7b ea 93 97 4f 32 b8 7c ca 70 e2 0f 36 9c b5 63 8d c6 4f 5f 5f e9 7b 62 8d 93 45 43 e7 da d3 5e 4d 11 1e 79
                                                                                                                                                                                                                                                    Data Ascii: Ac&JtiB-v[Q} Z_;$`u$nh h7Ns6CsN]zhI>gVI<<GZ'"Z{ A|0[*ub[kZ4{B|!?$@'|MJi-~hXr8(=_fHKQB2L_89+O{O2|p6cO__{bEC^My
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 89 ec 96 c6 2f 96 9b 48 5a 41 88 c6 f8 b7 b9 d3 5c 16 50 2f 9a 33 51 55 a7 e4 ce 32 dc 8b 43 64 c6 0a 1b 25 b1 33 69 f7 8c 30 ee 6c c5 04 ef 40 da 2a 6d d8 c0 80 e1 6e 8b f3 19 11 6e ec d2 af d0 26 aa ed 23 7a 07 ff ac 1f 8a b9 fc 60 3a f6 67 b6 51 6f cd a6 01 0c 17 3e 79 0a a9 be ea bf bd 29 31 c4 c6 c6 76 55 90 db 37 0c e3 70 2a 3c 35 a6 7a fe 0d 65 bf 19 da ca 81 e6 51 fe 76 88 84 3f 14 4f c0 88 78 0d 14 fa e3 fc 51 91 68 82 84 43 31 40 93 3c af 44 8d 01 87 6a 44 c9 f3 2a 7f 7c c4 b3 ae df 40 94 7a 87 d0 3d ba ec 89 16 ba 0c 04 87 70 70 bf 67 ba 3d e9 ef 87 21 bf aa 1e 8e 74 c0 12 86 09 73 ea 4d 22 e1 6f f1 26 62 04 a4 01 86 84 bf c2 9b d1 b8 d2 69 10 76 0d 1e e0 8a 17 1a e0 d8 cb 5f c7 94 dc 44 b8 75 b0 0f 97 c7 9b 3d 90 8f 42 20 13 be ed 31 93 bc 5e
                                                                                                                                                                                                                                                    Data Ascii: /HZA\P/3QU2Cd%3i0l@*mnn&#z`:gQo>y)1vU7p*<5zeQv?OxQhC1@<DjD*|@z=ppg=!tsM"o&biv_Du=B 1^
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 46 d8 1d 3a a6 57 17 39 c5 25 47 63 57 18 51 46 db 5e 31 11 54 6c d4 69 ab c1 80 40 d2 bb 98 b9 47 1e 6b 01 46 61 5f d6 85 53 b5 1b f1 5f 0f 21 ed 82 98 c0 7e 9c 39 c4 d3 13 a5 5a 70 fa 5d 4c b8 93 0b 61 dd 09 7f 9e 1c 81 1f 26 39 92 d4 62 e5 41 fc 0f 5e db 47 00 73 07 2a 3f 35 00 27 3b 7f a7 86 7f 6c eb 3a 72 63 e4 04 ad 9d e4 28 f1 d1 c3 b8 33 e6 97 de d2 bf 65 f8 6f ff b2 db e5 49 10 e8 03 9e 44 60 af 12 8a 44 cc 22 95 8c 62 98 e6 6d a3 1d 87 12 1e 65 f3 7f 21 7b e4 17 3d 42 98 63 e0 18 e9 f2 6f e3 bf 16 aa 4e a7 71 ea 40 7e 5b fc 7f aa 22 19 ed 62 96 8a e3 ca 94 b5 30 79 14 98 51 56 e6 96 1d 6c 24 c9 28 97 0c 85 13 8c 08 a2 ac 53 8b cf 21 9b a7 73 30 b8 72 58 ca cc cb 20 d7 d1 cf 0b 8c f8 58 c0 d5 18 15 ff ad e2 97 1f 21 1b eb 46 f8 a6 8d 84 51 31 c0
                                                                                                                                                                                                                                                    Data Ascii: F:W9%GcWQF^1Tli@GkFa_S_!~9Zp]La&9bA^Gs*?5';l:rc(3eoID`D"bme!{=BcoNq@~["b0yQVl$(S!s0rX X!FQ1
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 4d e8 6a 87 42 ec 5a 54 16 62 27 d2 96 3b 55 94 d2 c1 12 5f 6b e6 12 54 2a b1 6d 51 9c e6 62 27 2e 33 09 52 5b 9c e1 e3 ac c9 20 cb 78 c3 72 c6 cb bd 29 90 39 8e 2f 5b 63 5d be 4f e5 fd 21 19 33 5a ba ba 86 e8 97 b7 22 e0 17 f8 8d 0c 25 1f 79 80 15 64 f6 23 70 5c 45 f5 6d 44 e1 a8 73 b0 f1 59 6e 89 91 84 77 73 c1 62 ed 5c 82 25 d5 17 67 00 91 0a 5c 5e b7 44 58 33 89 d4 d6 4a 5f 8d a1 d5 64 8e 30 50 45 2e 63 96 68 05 20 7d 7d 26 b7 6a c7 2b 11 75 b3 ba d2 4a 72 59 16 92 e2 ca 37 60 11 3d 92 10 f0 b4 42 57 f0 54 4a 32 38 8b 73 16 2a d5 34 4e c1 bd f2 c1 d2 6e 9d e7 9e 9a 40 8f 52 30 bf 36 15 af 29 18 c9 b7 68 7d a2 7e cd 7f 16 0e 05 51 56 3b 75 0d 05 36 bc 90 2f c6 ca b6 12 61 82 55 59 de 42 54 9f e1 d1 5d a1 2d a1 a5 8b 6d d5 6b e8 07 ea 02 bf e1 9d a0 f6
                                                                                                                                                                                                                                                    Data Ascii: MjBZTb';U_kT*mQb'.3R[ xr)9/[c]O!3Z"%yd#p\EmDsYnwsb\%g\^DX3J_d0PE.ch }}&j+uJrY7`=BWTJ28s*4Nn@R06)h}~QV;u6/aUYBT]-mk
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 9f 73 90 a5 a4 ff 69 bd 2f 97 94 17 91 1e 6c bf fc 65 2f 7d 89 29 75 94 b5 09 35 fe 86 bc 47 95 e9 c0 39 54 b7 fe 96 ff e9 c1 d1 97 96 a7 34 fa c4 18 95 09 89 ac fa 1a 25 f9 f1 15 a7 50 5f 34 cf 2f e1 87 f2 ed cc d2 63 95 76 3f 79 70 43 4f 59 e2 cf 39 83 9a e7 79 5e 18 22 e7 fe 76 f4 12 30 89 63 0c f2 6b 74 48 b5 e1 08 ca ad cb 2f e5 fe 5e 9d 85 61 90 c7 db 42 8c f1 27 20 c1 38 a2 65 a4 8d 3c 58 cc a8 82 ba a7 4f 56 1c e1 1d e6 28 68 cb d0 0b ba 5d 8f 24 77 cb 7b 3a a5 72 8a ed 16 a5 3b ed 54 1a 5e d4 56 12 44 ae ed e9 95 ca 09 cf 14 a2 7d f9 84 bd 04 9d 19 45 44 77 20 f8 d9 70 8c 30 ea 35 20 b7 f5 54 f8 2c e9 c4 f3 22 62 64 6b 86 c4 0e 97 e0 b3 32 12 ea b5 e0 9a a6 e0 c7 37 9c ac 7d e2 b3 b2 1a 41 b9 ce ff 43 0b bd ef 9d af bc ff 83 3a c2 74 0b 9d f1 d6
                                                                                                                                                                                                                                                    Data Ascii: si/le/})u5G9T4%P_4/cv?ypCOY9y^"v0cktH/^aB' 8e<XOV(h]$w{:r;T^VD}EDw p05 T,"bdk27}AC:t
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC12INData Raw: ed b2 ff bc 15 b4 32 a6 03 6d 17 35
                                                                                                                                                                                                                                                    Data Ascii: 2m5


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    78192.168.2.549909104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC377OUTGET /_next/static/chunks/6808-a070db4e17106009.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:41 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"246b-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276953
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d99809c24285-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC873INData Raw: 32 34 36 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 32 36 38 32 36 62 34 31 2d 34 64 34 33 2d 34 38 36 35 2d 38 33 31 34 2d 30 66 36 61 31 62 61 39 30 34 34 30 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 246b!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="26826b41-4d43-4865-8314-0f6a1ba90440",
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 69 6d 61 6c 2c 22 6d 61 6c 66 6f 72 6d 65 64 20 68 65 78 61 64 65 63 69 6d 61 6c 20 63 68 61 72 61 63 74 65 72 20 65 73 63 61 70 65 20 73 65 71 75 65 6e 63 65 22 5d 2c 5b 72 2e 43 6f 64 65 50 6f 69 6e 74 4c 69 6d 69 74 2c 22 55 6e 69 63 6f 64 65 20 63 6f 64 65 70 6f 69 6e 74 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 78 31 30 46 46 46 46 20 69 6e 20 65 73 63 61 70 65 20 73 65 71 75 65 6e 63 65 22 5d 2c 5b 72 2e 4f 63 74 61 6c 44 65 70 72 65 63 61 74 69 6f 6e 2c 27 22 30 22 2d 70 72 65 66 69 78 65 64 20 6f 63 74 61 6c 20 6c 69 74 65 72 61 6c 73 20 61 6e 64 20 6f 63 74 61 6c 20 65 73 63 61 70 65 20 73 65 71 75 65 6e 63 65 73 20 61 72 65 20 64 65 70 72 65 63 61 74 65 64 3b 20 66 6f 72 20 6f 63 74 61 6c 20 6c 69 74 65 72
                                                                                                                                                                                                                                                    Data Ascii: imal,"malformed hexadecimal character escape sequence"],[r.CodePointLimit,"Unicode codepoint must not be greater than 0x10FFFF in escape sequence"],[r.OctalDeprecation,'"0"-prefixed octal literals and octal escape sequences are deprecated; for octal liter
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 61 6e 67 65 45 72 72 6f 72 3f 53 79 6e 74 61 78 45 72 72 6f 72 28 6e 2e 65 72 72 6f 72 4d 65 73 73 61 67 65 73 2e 67 65 74 28 6e 2e 45 72 72 6f 72 54 79 70 65 2e 43 6f 64 65 50 6f 69 6e 74 4c 69 6d 69 74 29 29 3a 65 7d 7d 28 73 29 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 63 29 72 65 74 75 72 6e 20 6c 28 63 2c 75 29 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 64 29 72 65 74 75 72 6e 20 6c 28 64 29 3b 69 66 28 22 30 22 3d 3d 3d 66 29 72 65 74 75 72 6e 22 5c 30 22 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 66 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 3d 21 31 29 7b 69 66 28 74 29 74 68 72 6f 77 20 53 79 6e 74 61 78 45 72 72 6f 72 28 6e 2e 65 72 72 6f 72 4d 65 73 73 61 67 65 73 2e 67 65 74 28 6e 2e 45 72 72 6f
                                                                                                                                                                                                                                                    Data Ascii: e instanceof RangeError?SyntaxError(n.errorMessages.get(n.ErrorType.CodePointLimit)):e}}(s);if(void 0!==c)return l(c,u);if(void 0!==d)return l(d);if("0"===f)return"\0";if(void 0!==f)return function(e,t=!1){if(t)throw SyntaxError(n.errorMessages.get(n.Erro
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 74 20 6c 3d 63 28 6e 2c 65 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 2e 6c 65 6e 67 74 68 3f 61 28 22 6e 75 6d 62 65 72 22 29 3a 76 6f 69 64 20 30 29 3b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 52 65 67 45 78 70 28 6d 2c 22 67 22 29 2c 6c 29 7d 3b 72 65 74 75 72 6e 7b 70 6c 75 72 61 6c 3a 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 6f 66 66 73 65 74 3a 72 3d 30 7d 3d 74 2c 61 3d 75 28 6e 2c 21 31 2c 65 2c 74 29 3b 72 65 74 75 72 6e 20 6c 28 65 2d 72 2c 61 29 7d 2c 73 65 6c 65 63 74 6f 72 64 69 6e 61 6c 3a 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 6f 66 66 73 65 74 3a 72 3d 30 7d 3d 74 2c 61 3d 75 28 6e 2c 21 30 2c 65 2c 74 29 3b 72 65 74 75 72 6e 20 6c 28 65 2d 72 2c 61 29 7d 2c 73 65 6c 65 63 74 3a 67 2c 6e 75 6d 62 65 72 3a 28 65 2c 74 29 3d 3e 63 28 6e
                                                                                                                                                                                                                                                    Data Ascii: t l=c(n,e,Object.keys(r).length?a("number"):void 0);return t.replace(RegExp(m,"g"),l)};return{plural:(e,t)=>{let{offset:r=0}=t,a=u(n,!1,e,t);return l(e-r,a)},selectordinal:(e,t)=>{let{offset:r=0}=t,a=u(n,!0,e,t);return l(e-r,a)},select:g,number:(e,t)=>c(n
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 26 26 74 68 69 73 2e 61 63 74 69 76 61 74 65 28 65 2e 6c 6f 63 61 6c 65 3f 3f 22 65 6e 22 2c 65 2e 6c 6f 63 61 6c 65 73 29 7d 67 65 74 20 6c 6f 63 61 6c 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6c 6f 63 61 6c 65 7d 67 65 74 20 6c 6f 63 61 6c 65 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6c 6f 63 61 6c 65 73 7d 67 65 74 20 6d 65 73 73 61 67 65 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 65 73 73 61 67 65 73 5b 74 68 69 73 2e 5f 6c 6f 63 61 6c 65 5d 3f 3f 7b 7d 7d 67 65 74 20 6c 6f 63 61 6c 65 44 61 74 61 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6c 6f 63 61 6c 65 44 61 74 61 5b 74 68 69 73 2e 5f 6c 6f 63 61 6c 65 5d 3f 3f 7b 7d 7d 5f 6c 6f 61 64 4c 6f 63 61 6c 65 44 61 74 61 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73
                                                                                                                                                                                                                                                    Data Ascii: &&this.activate(e.locale??"en",e.locales)}get locale(){return this._locale}get locales(){return this._locales}get messages(){return this._messages[this._locale]??{}}get localeData(){return this._localeData[this._locale]??{}}_loadLocaleData(e,t){let r=this
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 73 65 6c 65 63 74 22 3d 3d 3d 63 3f 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 75 29 2e 66 6f 72 45 61 63 68 28 28 5b 65 2c 74 5d 29 3d 3e 7b 64 5b 65 5d 3d 6c 28 74 2c 22 70 6c 75 72 61 6c 22 3d 3d 3d 63 7c 7c 22 73 65 6c 65 63 74 6f 72 64 69 6e 61 6c 22 3d 3d 3d 63 29 7d 29 3a 64 3d 75 2c 6e 75 6c 6c 3d 3d 28 6f 3d 63 3f 28 30 2c 72 5b 63 5d 29 28 65 5b 73 5d 2c 64 29 3a 65 5b 73 5d 29 29 3f 74 3a 74 2b 6f 7d 2c 22 22 29 3a 74 2c 73 3d 6c 28 66 29 3b 72 65 74 75 72 6e 20 61 28 73 29 26 26 68 2e 74 65 73 74 28 73 29 3f 28 30 2c 6e 2e 53 36 29 28 73 2e 74 72 69 6d 28 29 29 3a 61 28 73 29 3f 73 2e 74 72 69 6d 28 29 3a 73 3f 53 74 72 69 6e 67 28 73 29 3a 22 22 7d 29 28 74 2c 72 3f 2e 66 6f 72 6d 61 74 73 29 7d 64 61 74 65 28 65 2c 74 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                    Data Ascii: select"===c?Object.entries(u).forEach(([e,t])=>{d[e]=l(t,"plural"===c||"selectordinal"===c)}):d=u,null==(o=c?(0,r[c])(e[s],d):e[s]))?t:t+o},""):t,s=l(f);return a(s)&&h.test(s)?(0,n.S6)(s.trim()):a(s)?s.trim():s?String(s):""})(t,r?.formats)}date(e,t){retur
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 34 2c 74 2e 6c 65 6e 67 74 68 29 29 29 7d 28 63 29 29 29 7b 6c 65 74 20 6f 3d 76 6f 69 64 20 30 21 3d 3d 74 3f 72 5b 74 5d 3a 76 6f 69 64 20 30 3b 28 21 6f 7c 7c 69 5b 6f 2e 74 79 70 65 5d 26 26 61 29 26 26 28 6f 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 60 24 7b 6f 2e 74 79 70 65 7d 20 69 73 20 61 20 76 6f 69 64 20 65 6c 65 6d 65 6e 74 20 74 61 67 20 74 68 65 72 65 66 6f 72 65 20 69 74 20 6d 75 73 74 20 68 61 76 65 20 6e 6f 20 63 68 69 6c 64 72 65 6e 60 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 60 43 61 6e 27 74 20 75 73 65 20 65 6c 65 6d 65 6e 74 20 61 74 20 69 6e 64 65 78 20 27 24 7b 74 7d 27 20 61 73 20 69 74 20 69 73 20 6e 6f 74 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 60
                                                                                                                                                                                                                                                    Data Ascii: 4,t.length)))}(c))){let o=void 0!==t?r[t]:void 0;(!o||i[o.type]&&a)&&(o?console.error(`${o.type} is a void element tag therefore it must have no children`):console.error(`Can't use element at index '${t}' as it is not declared in the original translation`
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC244INData Raw: 63 74 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 28 29 3d 3e 7b 6c 2e 63 75 72 72 65 6e 74 3d 74 2e 6c 6f 63 61 6c 65 2c 73 28 69 28 29 29 7d 2c 72 3d 74 2e 6f 6e 28 22 63 68 61 6e 67 65 22 2c 65 29 3b 72 65 74 75 72 6e 20 6c 2e 63 75 72 72 65 6e 74 21 3d 3d 74 2e 6c 6f 63 61 6c 65 26 26 65 28 29 2c 72 7d 2c 5b 74 2c 69 5d 29 2c 6c 2e 63 75 72 72 65 6e 74 29 3f 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 75 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 6f 7d 2c 61 29 3a 6e 75 6c 6c 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 6c 65 74 20 74 3d 64 28 76 6f 69 64 20 30 29 3b 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 2c 7b 2e 2e 2e 65 2c 6c 69 6e 67 75 69 3a 74 7d 29 7d 7d 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: ct(()=>{let e=()=>{l.current=t.locale,s(i())},r=t.on("change",e);return l.current!==t.locale&&e(),r},[t,i]),l.current)?n.createElement(u.Provider,{value:o},a):null};function m(e){let t=d(void 0);return n.createElement(s,{...e,lingui:t})}}}]);
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    79192.168.2.549912104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC394OUTGET /_next/static/chunks/app/%5Blang%5D/layout-1cc0009182e7cc78.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC510INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:41 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 861
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"35d-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276953
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d998b8ba0f3f-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC859INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 64 62 38 31 61 64 65 2d 65 61 31 61 2d 34 34 61 65 2d 39 64 38 39 2d 66 65 63 62 31 37 34 63 30 61 62 33 22 2c 65 2e 5f 73 65 6e
                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="edb81ade-ea1a-44ae-9d89-fecb174c0ab3",e._sen
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC2INData Raw: 29 3b
                                                                                                                                                                                                                                                    Data Ascii: );


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    80192.168.2.549913104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC633OUTGET /images/history/history-laptop.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/_next/static/css/d0e2e51bcf50d552.css
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:41 GMT
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Content-Length: 45562
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=45570
                                                                                                                                                                                                                                                    etag: W/"b202-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276245
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9993bc50f73-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC865INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c2 00 11 08 02 80 03 70 03 01 11 00 02 11 01 03 11 01 ff c4 00 33 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 08 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 01 f1 e5 f9 ec 65 08 08 6c 9a ea 46 e4 d1
                                                                                                                                                                                                                                                    Data Ascii: JFIF$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@==)#)==================================================p3elF
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 10 21 21 f9 d7 5a 68 21 08 56 11 36 e9 d6 b9 27 69 90 51 2c ce b4 67 56 4b 21 91 ec 35 12 2d 71 ce 37 ef 24 00 8b 25 6a 21 20 46 1c 23 43 0e 30 e3 0c 11 82 64 cd c5 ac f6 75 18 68 d0 b6 c3 04 16 c8 02 47 32 5c ba c7 6b 48 42 d9 5c 24 21 08 42 10 84 21 06 21 08 40 40 33 4b e5 53 d8 74 c9 24 3a db 2c 21 02 00 90 07 cf b3 28 97 dd 57 3d 3a 4a c1 35 69 f9 e3 5a 21 86 09 14 91 2c ae 85 9a 13 b5 a9 b1 9a 83 35 a3 36 67 79 b9 75 05 ba c3 dc ba 4a aa 31 56 ed 66 10 11 62 b1 08 41 86 18 71 83 0e 30 c3 8c 30 42 64 cd c5 ac f6 75 18 63 44 b7 04 30 2d 80 85 8e 54 b9 f5 8e ce a4 22 db 2d 84 08 08 42 10 20 20 48 40 90 01 00 22 99 7c 8a 7b 1e 99 24 86 5b 65 24 20 48 00 1e 4d 3c d4 9e 8a 3c ae 79 f2 79 eb d8 75 79 9f 3b e8 fe 8b b7 77 e1 7a e8 43 04 21 20 e4 35 59 a6 ce
                                                                                                                                                                                                                                                    Data Ascii: !!Zh!V6'iQ,gVK!5-q7$%j! F#C0duhG2\kHB\$!B!!@@3KSt$:,!(W=:J5iZ!,56gyuJ1VfbAq00BducD0-T"-B H@"|{$[e$ HM<<yyuy;wzC! 5Y
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 01 64 a4 84 08 46 46 1c 23 8e 30 c3 8c 30 42 b8 73 6a d6 3a ba 8e 31 7e 6d aa c4 00 40 22 f2 31 6d e9 cf a1 52 c5 8b 73 a2 40 80 24 00 42 10 04 84 01 08 42 0a b9 b3 71 6b 1d 7d 40 28 f9 ae b0 35 08 40 c4 a2 43 21 ac 21 00 96 7c fb e7 e3 e7 3f 43 b9 18 21 82 10 86 ba 15 7a 61 8a 0b ac d1 5d db 9e ba 5c 56 19 a5 e5 d7 1f 9f d3 54 a9 60 df 2d dd 78 df ac c0 16 41 58 12 21 18 61 c6 18 71 86 1c 61 82 15 c3 9b 5e b1 d5 d4 61 8d 19 b6 29 21 08 41 57 91 9b 76 f9 ee d0 20 8b 73 a6 21 08 42 10 81 21 02 02 10 84 33 9e 65 ae 1e 74 f1 eb 75 8e b6 b2 d6 28 f3 4d 06 a1 02 00 c1 a8 13 9d 5c 7c cf 57 6c 08 95 f3 8f 2e 3e 7b ea ec 46 08 60 84 24 5d 14 c8 13 45 6f b9 db 66 84 d6 5c 02 f2 be 7d b9 fe 6f 55 39 b3 78 7d f2 d3 d3 96 8b 98 a1 1e 56 09 08 11 87 18 61 87 18 61 87
                                                                                                                                                                                                                                                    Data Ascii: dFF#00Bsj:1~m@"1mRs@$BBqk}@(5@C!!|?C!za]\VT`-xAX!aqa^a)!AWv s!B!3etu(M\|Wl.>{F`$]Eof\}oU9x}Vaa
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 8c bc b9 9e af 27 b0 98 ea ea 10 10 24 09 02 12 89 3c 7f 97 3c bf 13 cc fb b5 d6 32 e9 d9 b3 c2 fa 3b 10 84 62 43 11 58 84 09 65 97 d9 aa e7 65 9b 8d 98 b7 cb 6c 32 9b 21 09 00 ae 5e 71 b3 79 b4 84 1a 56 0c 78 9c ef cf 5a 2c 03 9d 28 eb 4d 7a 76 0d 9d 8e 98 65 64 61 86 18 61 8d 19 be 53 cf f4 31 73 f4 73 2e 3d 07 2e b7 b3 c0 e9 cf 4e 7a f4 2c f3 7e bf 97 ee 3a 72 ec 24 00 08 00 04 b2 51 29 40 a5 21 08 43 2e 9f 14 c7 5e cf 9f d7 de e7 df 2e b1 c8 e9 c7 d1 73 ef dd ce d9 85 67 91 e8 f3 79 ae 9c 3e ac cd f6 42 04 84 08 42 79 b9 8f 3d ce f3 fc ce 57 5b 56 6e be 93 9f cd cc f6 75 21 08 46 82 15 21 01 69 a1 34 26 ca dc 9a e3 44 b6 a3 da c9 08 42 00 12 e6 8c b6 74 35 21 08 59 2f 37 3a f9 e3 50 4a 24 4e 86 3a 7d 3a 6b 3e b9 e8 bc d1 05 41 91 87 2c ab d3 75 5f 2f
                                                                                                                                                                                                                                                    Data Ascii: '$<<2;bCXeel2!^qyVxZ,(MzvedaaS1ss.=.Nz,~:r$Q)@!C.^.sgy>BBy=W[Vnu!F!i4&DBt5!Y/7:PJ$N:}:k>A,u_/
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 8f 5a 06 b1 56 42 15 84 85 83 0a 29 05 2e 35 eb 3f 48 67 d9 66 82 10 a2 55 b9 e7 ba 7c d7 cf ec f2 bd fc 88 68 2e 94 98 ec 52 10 81 00 a8 0b 15 46 18 23 1a e3 ec 33 3d cd 64 90 63 29 59 bc a5 2c 5f ce d7 a1 20 42 30 42 18 84 0a eb 3a 86 f4 d4 9a 0b 47 47 18 60 80 24 18 f0 72 99 5c 2a d2 b0 ca f0 c3 90 61 91 aa 8d 67 c4 54 2d 1c e9 9e a1 8b ab 29 e0 66 e2 01 47 ad 05 b6 41 82 55 2d 64 2b 00 a2 c5 f5 0d 76 7a 7b 9f a0 c5 e9 a6 50 4d 65 cf 21 e3 fa 4f 35 9b af 9d fc fe cb 26 ba 8c ac bc 9d f3 f2 dd 78 70 fa 72 e5 ef 0a 42 0c 22 32 c0 8c 6b 9b dd 9d 67 d6 3d 8c c6 fb 37 9e a5 2d a2 42 20 05 7e 76 74 81 08 46 08 42 48 81 35 2f 54 e8 26 a4 bc b4 74 71 86 08 91 ca e5 de ac 75 a7 3d 38 dd bc d3 7c ac 56 87 57 95 d5 c6 95 a8 86 43 63 25 da cf cf ed ef f2 ec 96 72
                                                                                                                                                                                                                                                    Data Ascii: ZVB).5?HgfU|h.RF#3=dc)Y,_ B0B:GG`$r\*agT-)fGAU-d+vz{PMe!O5&xprB"2kg=7-B ~vtFBH5/T&tqu=8|VWCc%r
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: a9 10 ed 63 79 f5 9b 08 42 1c fd 08 48 12 0c 10 8c 18 25 a7 5c aa 4e 3d aa 41 52 fa ed eb 12 cc 51 86 6b 2c d6 58 02 d6 ec 6f d8 f9 7d bd 28 d5 bc b5 82 56 b1 c6 04 67 ce bc 87 4e 7e 7b bf 9e c8 7b 16 ce 9e b1 c1 ce ca 39 59 db e3 eb f5 1e 6f 56 f4 e5 f6 f3 f8 2f 4f 91 86 0a 12 51 1c 21 2a 16 5d 39 df ad f2 7b 3d 27 1f 45 f2 f3 35 3c 37 b7 e6 e3 e9 ca 15 53 00 51 45 14 b6 3d c7 9f d5 e9 f9 f4 ed 27 43 79 bb a6 33 e7 59 35 9c 1d b1 e0 1c b8 d2 62 ac e0 1c ad 5a 5e a7 3e fd fc 75 f1 be 8f 1d 68 04 45 3a b9 d2 d8 c4 a1 04 c3 a4 09 02 10 84 60 86 09 6a f5 8a 93 92 00 0a 96 9d 9d 62 59 81 71 cb 96 6a 98 50 af aa f3 fa 7a bc bb f5 6e 75 6f 14 cd 63 ce ef 4d 5a c5 9a 8b 9a 6a db 39 f6 78 ee 9c 3c e6 f9 b9 71 41 06 10 d7 9e be 83 cf eb d9 8d 76 4e 17 7f 2f 8e ed
                                                                                                                                                                                                                                                    Data Ascii: cyBH%\N=ARQk,Xo}(VgN~{{9YoV/OQ!*]9{='E5<7SQE='Cy3Y5bZ^>uhE:`jbYqjPznuocMZj9x<qAvN/
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 73 9c e6 e7 a7 2b 8f 5b e6 be 8f e2 fa 1d 93 56 96 98 cc e6 13 81 ac f9 be de 6d 13 7d 5e 7b ec 73 eb 72 77 93 55 c2 66 d5 9d 2c 20 40 29 55 aa 55 2d 23 c2 d5 21 b6 f9 28 5b 41 20 37 d9 a7 53 46 b3 f0 ff 00 77 86 29 21 02 12 04 60 8f 0c 6d 18 c0 01 45 11 09 15 0b 73 af 51 e6 f5 f7 25 b6 ce 76 7a 70 7a 73 43 b7 cf a1 ad 77 3b b5 cf cc f5 e5 c6 df 2b a6 85 cd b2 d8 a9 19 6b 2d 95 ef 9e bd 60 d9 4c bd 1d f3 b2 96 5a 2c c5 8e 8b 9d 34 a6 3a b9 d6 c4 e5 d7 a3 8f 03 a2 d8 4b 4b ee 6d b2 fb 3a 1a c5 96 63 97 9f cf ae 1c 6d 97 dc f9 3d fd cc 6f a9 ac df 66 69 72 ae 53 cf 6b 1e 63 bf 99 a6 b4 e7 5d 4e 7d 3a 39 be 9b 2d 92 64 c7 4a 91 54 00 ba c0 53 6a c4 1a 1e c5 a4 2b 94 0e 66 31 5b 69 6c 6d 4d ba c7 c6 be 87 80 ac 09 02 12 0c 11 87 0c 6d 1c e7 80 51 4a 90 81 61
                                                                                                                                                                                                                                                    Data Ascii: s+[Vm}^{srwUf, @)UU-#!([A 7SFw)!`mEsQ%vzpzsCw;+k-`LZ,4:KKm:cm=ofirSkc]N}:9-dJTSj+f1[ilmMmQJa
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 10 e7 6b 3e 57 d3 e2 4b 96 01 00 12 10 82 90 51 aa dd 64 9a 6e 7a 1d 39 e9 b9 4c eb 95 cb b6 0c ea 10 05 ba 9a 6e 5e c7 ab 6c a6 2b 96 8c eb 36 75 08 40 10 80 1d 7d 5f 93 d7 d3 e5 db 9f a9 6c d5 f8 a5 34 6a 62 d6 2c 35 58 0a 4e 92 60 5b a5 92 c9 6b 33 d3 a6 4d 47 29 b1 16 26 6d e4 9b 73 70 6e 44 b2 5d 79 bc 7e 98 be 6b a1 cf 5e 53 db e2 81 21 02 40 90 81 09 0b 46 8a 43 41 01 54 12 b1 48 00 80 53 a9 cf bf ae f3 fa 9c a9 7c bf 7f 2f 2b af 9d 82 42 00 84 00 40 11 40 5b a9 12 fb 34 6b 3d 1e 9c e8 9a 1c f7 c5 e7 d2 00 53 66 f3 75 cb d0 44 5a e0 4b 9b 3b 68 20 20 00 40 16 4d 7b 5f 17 b3 15 d2 59 52 a5 8e 76 39 d4 b2 e1 92 8b 2a ad 12 d2 97 cb 5d 53 57 66 c3 06 e5 b9 9c ce b3 4e 34 2c 25 17 3b 73 73 68 2c d9 8b 55 6a cd 73 8d d7 3a b9 eb ce 7b 3c 70 24 21 02 42
                                                                                                                                                                                                                                                    Data Ascii: k>WKQdnz9Ln^l+6u@}_l4jb,5XN`[k3MG)&mspnD]y~k^S!@FCATHS|/+B@@[4k=SfuDZK;h @M{_YRv9*]SWfN4,%;ssh,Ujs:{<p$!B
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 8a 42 39 aa 36 16 a5 26 95 ec 26 e2 ba a4 d7 17 80 52 a1 96 d0 82 20 25 98 da e3 a5 46 3a e6 dc f1 fa 63 16 b0 12 00 84 01 08 40 15 d5 64 2c 8d 8b f5 1c 6b 95 a9 f3 fd 64 44 01 08 40 10 84 20 08 40 16 cb e9 7c fd ed ce eb 5c ba 94 d9 d8 cb a1 24 b6 d4 0b 86 5e 9a 61 6a b4 c9 5a 25 68 c5 a6 7b 33 59 af 34 88 65 dc 08 ca f1 5d 02 8b 91 55 5c df 34 63 2e f1 8b a7 22 42 10 84 08 48 40 ac 1c d2 6e 8d 85 88 4b 4e a0 f5 cc 2c 3a 63 8b 0a 56 38 ea 48 18 b2 5b 71 d1 b3 b1 15 ae 44 e0 6b 3c 1e bc a9 b9 20 20 08 29 00 6e cd e3 ea 13 42 fd 3b 9e c5 9f 3f de 29 20 02 02 10 82 90 84 20 a0 21 af 3a d3 9d 75 39 75 7c eb 26 95 1b 64 e9 4b 62 1b 2a 6a d8 d2 98 54 99 0b c5 31 55 34 88 2b 56 59 d7 2e e5 77 36 4b 08 55 64 2b aa ae 6f 96 bb 21 ce eb c6 04 84 21 02 12 11 60 47
                                                                                                                                                                                                                                                    Data Ascii: B96&&R %F:c@d,kdD@ @|\$^ajZ%h{3Y4e]U\4c."BH@nKN,:cV8H[qDk< )nB;?) !:u9u|&dKb*jT1U4+VY.w6KUd+o!!`G
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: c5 4c 82 08 28 3d c4 10 f0 14 e0 b1 2f b8 72 e1 8d a7 fe af 04 5e ef b2 1e 21 c8 a7 b6 e1 71 4d 0f 5e 84 b8 7b cc d4 2e 1e ae fa 7e 11 0c 9f 88 0b 3b c1 1e ad f6 e1 32 59 22 37 63 dc df 91 54 98 c3 d8 43 6a 3c cd fe 6e e1 31 ed 7b 03 98 41 69 d8 85 fe 30 71 64 95 78 9f d4 14 af b5 35 35 8c ff 00 eb 7f 8e 9d 40 a3 4c 4d 4d 41 04 3d 8b d5 4b ae 6c a2 66 48 c0 e6 ed 93 02 1e 00 87 20 82 08 20 82 08 21 ca af ee 9c b0 6f e2 26 41 04 14 3e e2 1e 27 2c 4b ee 1c b8 67 dc 9f fa bc 11 fb bc c7 b2 1c 82 1c 88 4e 55 d0 89 61 73 4f 70 b8 4a 53 49 88 d6 50 3f d7 3b 7c 11 1d c7 b6 1e 0c 1e ac b2 43 03 cf 95 da b7 e6 b1 3a c7 62 38 ad 5d 63 cd dd 3c cf 94 fe a4 9f 13 47 99 43 a2 84 94 c2 a3 72 62 6a 08 21 ec 64 3a 14 d1 d4 a9 03 c0 77 4d 1e 10 82 08 20 82 08 20 82 08 72
                                                                                                                                                                                                                                                    Data Ascii: L(=/r^!qM^{.~;2Y"7cTCj<n1{Ai0qdx55@LMMA=KlfH !o&A>',KgNUasOpJSIP?;|C:b8]c<GCrbj!d:wM r


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    81192.168.2.549914104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC377OUTGET /_next/static/chunks/5396-2f457d9a93906969.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:41 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"31c5-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276953
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9996dd272ab-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC873INData Raw: 33 31 63 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 30 63 38 61 30 37 61 37 2d 66 63 34 62 2d 34 34 64 63 2d 39 64 39 39 2d 65 63 66 37 64 36 65 34 64 34 63 39 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 31c5!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="0c8a07a7-fc4b-44dc-9d99-ecf7d6e4d4c9",
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 6c 61 73 73 4e 61 6d 65 3a 61 2c 64 69 73 61 62 6c 65 64 3a 6c 2c 73 69 7a 65 3a 75 3d 22 6d 65 64 69 75 6d 22 2c 76 61 72 69 61 6e 74 3a 68 3d 22 70 72 69 6d 61 72 79 22 2c 74 79 70 65 3a 6d 3d 22 62 75 74 74 6f 6e 22 2c 2e 2e 2e 66 7d 3d 65 3b 69 66 28 6c 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 6f 2e 68 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 22 2e 63 6f 6e 63 61 74 28 6e 75 6c 6c 21 3d 3d 28 62 3d 66 5b 22 64 61 74 61 2d 74 65 73 74 69 64 22 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 62 3f 62 3a 22 62 74 6e 22 2c 22 2d 64 69 73 61 62 6c 65 64 22 29 2c 73 69 7a 65 3a 75 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 7d 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e
                                                                                                                                                                                                                                                    Data Ascii: lassName:a,disabled:l,size:u="medium",variant:h="primary",type:m="button",...f}=e;if(l){var b;return(0,i.jsx)(o.h,{"data-testid":"".concat(null!==(b=f["data-testid"])&&void 0!==b?b:"btn","-disabled"),size:u,className:a,children:r})}return(0,i.jsx)("button
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 61 3d 72 28 35 37 34 33 37 29 2c 6c 3d 72 28 32 38 38 38 34 29 2c 6e 3d 72 28 34 32 38 34 33 29 2c 73 3d 72 28 35 31 32 39 36 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 2c 73 69 7a 65 3a 69 3d 22 6d 65 64 69 75 6d 22 2c 2e 2e 2e 6f 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 73 2e 78 6d 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6e 2e 72 29 28 6c 2e 65 36 2c 22 63 75 72 73 6f 72 2d 6e 6f 74 2d 61 6c 6c 6f 77 65 64 20 62 67 2d 67 72 61 79 32 30 30 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 74 65 78 74 2d 62 6f 64 79 20 74 65
                                                                                                                                                                                                                                                    Data Ascii: {"use strict";r.d(t,{h:function(){return i}});var a=r(57437),l=r(28884),n=r(42843),s=r(51296);let i=e=>{let{children:t,className:r,size:i="medium",...o}=e;return(0,a.jsx)(s.xm,{className:(0,n.r)(l.e6,"cursor-not-allowed bg-gray200 font-medium text-body te
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 33 37 29 2c 6c 3d 72 28 34 32 38 34 33 29 3b 6c 65 74 20 6e 3d 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 2c 74 6f 70 50 61 64 64 69 6e 67 3a 6e 3d 22 64 65 66 61 75 6c 74 22 2c 62 6f 74 74 6f 6d 50 61 64 64 69 6e 67 3a 73 3d 22 64 65 66 61 75 6c 74 22 2c 6e 6f 48 6f 72 69 7a 6f 6e 74 61 6c 50 61 64 64 69 6e 67 3a 69 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6c 2e 72 29 28 69 3f 6e 75 6c 6c 3a 22 70 78 2d 32 20 6c 67 3a 70 78 2d 34 20 76 6c 3a 70 78 2d 31 30 20 78 78 6c 3a 70 78 2d 31 38 22 2c 22 6e 6f 6e 65 22 3d 3d 3d 6e 3f 6e 75 6c 6c 3a 22 70 74 2d 31 30 20 6c 67 3a 70 74 2d 31 32 20 76 6c 3a 70 74 2d 31 36 20 78 78 6c 3a 70 74
                                                                                                                                                                                                                                                    Data Ascii: 37),l=r(42843);let n=e=>{let{children:t,className:r,topPadding:n="default",bottomPadding:s="default",noHorizontalPadding:i}=e;return(0,a.jsx)("div",{className:(0,l.r)(i?null:"px-2 lg:px-4 vl:px-10 xxl:px-18","none"===n?null:"pt-10 lg:pt-12 vl:pt-16 xxl:pt
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 69 64 22 3a 22 6c 6f 67 6f 22 7d 29 7d 29 7d 7d 2c 36 36 36 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 61 2c 6c 2c 6e 3d 72 28 35 37 34 33 37 29 2c 73 3d 72 28 34 32 38 34 33 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 2c 66 75 6c 6c 57 69 64 74 68 3a 61 3d 21 31 2c 74 79 70 65 3a 69 2c 2e 2e 2e 6f 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 73 2e 72 29 28 6c 5b 22 22 2e 63 6f 6e 63 61 74 28 69 2c 22 43 6c 61 73 73 4e 61 6d 65 22 29 5d 2c 61 3f 22 77 2d
                                                                                                                                                                                                                                                    Data Ascii: id":"logo"})})}},66632:function(e,t,r){"use strict";r.d(t,{W:function(){return i}});var a,l,n=r(57437),s=r(42843);let i=e=>{let{children:t,className:r,fullWidth:a=!1,type:i,...o}=e;return(0,n.jsx)("div",{className:(0,s.r)(l["".concat(i,"ClassName")],a?"w-
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 6e 3a 5b 65 3f 28 30 2c 61 2e 6a 73 78 29 28 69 2e 55 2c 7b 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 74 28 21 31 29 7d 29 3a 6e 75 6c 6c 2c 28 30 2c 61 2e 6a 73 78 73 29 28 22 6e 61 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 73 74 69 63 6b 79 20 6c 65 66 74 2d 30 20 72 69 67 68 74 2d 30 20 74 6f 70 2d 32 20 7a 2d 6d 65 6e 75 20 6d 78 2d 61 75 74 6f 20 68 2d 31 32 20 77 2d 66 75 6c 6c 20 6d 61 78 2d 77 2d 70 68 6f 6e 65 20 74 61 62 6c 65 74 3a 68 2d 31 36 20 74 61 62 6c 65 74 3a 6d 61 78 2d 77 2d 74 61 62 6c 65 74 20 6c 61 70 74 6f 70 3a 6d 61 78 2d 77 2d 6c 61 70 74 6f 70 20 64 65 73 6b 74 6f 70 3a 6d 61 78 2d 77 2d 64 65 73 6b 74 6f 70 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66
                                                                                                                                                                                                                                                    Data Ascii: n:[e?(0,a.jsx)(i.U,{onClick:()=>t(!1)}):null,(0,a.jsxs)("nav",{className:"sticky left-0 right-0 top-2 z-menu mx-auto h-12 w-full max-w-phone tablet:h-16 tablet:max-w-tablet laptop:max-w-laptop desktop:max-w-desktop",children:[(0,a.jsx)("div",{className:"f
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 75 2e 78 6d 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 67 72 65 79 37 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 63 2e 72 2c 7b 68 72 65 66 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 68 2d 66 75 6c 6c 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 70 2d 32 20 68 6f 76 65 72 3a 74 65 78 74 2d 67 72 61 79 31 30 30 30 20 68 6f 76 65 72 3a 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 22 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 7d 29 7d 2c 62 3d 65 3d 3e 7b 6c 65 74 7b 6c 69 6e 6b 3a 74 2c 74 69 74 6c 65 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 75 2e 4c 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 68 2d 5b 37 35 70 78 5d 20 69 74 65 6d 73 2d 63 65 6e 74
                                                                                                                                                                                                                                                    Data Ascii: urn(0,a.jsx)(u.xm,{className:"text-grey700",children:(0,a.jsx)(c.r,{href:t,className:"flex h-full items-center p-2 hover:text-gray1000 hover:no-underline",children:r})})},b=e=>{let{link:t,title:r}=e;return(0,a.jsx)(u.L,{className:"flex h-[75px] items-cent
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 64 69 61 3a 72 2c 74 79 70 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 73 6f 75 72 63 65 22 2c 7b 73 72 63 53 65 74 3a 74 2c 6d 65 64 69 61 3a 72 2c 74 79 70 65 3a 6e 75 6c 6c 21 3d 6c 3f 6c 3a 22 69 6d 61 67 65 2f 6a 70 65 67 22 7d 2c 74 29 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 69 2c 7b 2e 2e 2e 72 7d 29 5d 7d 29 7d 2c 64 3d 65 3d 3e 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 22 21 3d 3d 73 2e 65 6e 76 2e 53 54 4f 52 59 42 4f 4f 4b 5f 41 53 53 45 54 5f 50 52 45 46 49 58 26 26 21 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 68 74 74 70 73 3a 2f 2f 69 6d 61 67 65 64 65 6c 69 76 65 72 79 2e 6e 65 74 22 29 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 74 3d 73 2e 65 6e 76 2e 53
                                                                                                                                                                                                                                                    Data Ascii: dia:r,type:l}=e;return(0,a.jsx)("source",{srcSet:t,media:r,type:null!=l?l:"image/jpeg"},t)}),(0,a.jsx)(i,{...r})]})},d=e=>{if("string"==typeof e&&""!==s.env.STORYBOOK_ASSET_PREFIX&&!e.startsWith("https://imagedelivery.net")){var t;return null!==(t=s.env.S
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 3a 22 30 20 30 20 31 36 31 2e 37 36 38 20 34 30 2e 37 37 31 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6c 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 54 72 65 7a 6f 72 4c 6f 67 6f 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 72 65 7a 6f 72 2d 6c 6f 67 6f 2d 74 72 65 7a 6f 72 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 64 3a 22 4d 32 34 2e 33 30 36 20 39 2e 34 36 31 43 32 34 2e 33 30 36 20 34 2e 32 39 20 31 39 2e 37 36 31 20 30 20 31 34 2e 32 32 38 20 30 20 38 2e 36 39 34 20 30 20 34 2e 31 34 38 20 34 2e 32 39 32 20 34 2e 31 34 38 20 39 2e 34 36 76
                                                                                                                                                                                                                                                    Data Ascii: :"0 0 161.768 40.771",fill:"none",className:(0,l.r)("h-6 w-6",t),"data-testid":"@icon/TrezorLogo",children:[(0,a.jsx)("path",{className:"trezor-logo-trezor",fill:"currentColor",d:"M24.306 9.461C24.306 4.29 19.761 0 14.228 0 8.694 0 4.148 4.292 4.148 9.46v
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC924INData Raw: 2e 31 34 37 20 30 20 31 2e 33 36 35 2d 2e 39 38 37 20 32 2e 32 34 33 2d 32 2e 34 37 31 20 32 2e 32 34 33 7a 6d 2d 35 32 2e 39 36 37 2d 39 2e 34 36 31 68 31 36 2e 38 39 38 76 34 2e 33 38 39 6c 2d 39 2e 31 39 20 31 32 2e 32 39 68 39 2e 31 39 76 35 2e 31 36 39 48 39 39 2e 39 30 33 76 2d 34 2e 33 39 6c 39 2e 31 39 2d 31 32 2e 32 38 38 68 2d 39 2e 31 39 7a 22 7d 29 5d 7d 29 7d 7d 2c 34 32 35 37 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 75 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 76 61 72 20 61 3d 72 28 39 39 33 37 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                    Data Ascii: .147 0 1.365-.987 2.243-2.471 2.243zm-52.967-9.461h16.898v4.389l-9.19 12.29h9.19v5.169H99.903v-4.39l9.19-12.288h-9.19z"})]})}},42571:function(e,t,r){"use strict";r.d(t,{o:function(){return l},u:function(){return n}});var a=r(99376);function l(e,t){return


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    82192.168.2.549915104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC386OUTGET /_next/static/chunks/app/not-found-121d1bcf36840edc.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:41 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"1f9d-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276953
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d999d9c143fa-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC873INData Raw: 31 66 39 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 31 39 62 65 65 35 33 32 2d 39 38 37 62 2d 34 35 36 63 2d 61 30 62 31 2d 36 30 66 63 61 30 63 32 37 33 30 62 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 1f9d!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="19bee532-987b-456c-a0b1-60fca0c2730b",
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 35 37 34 33 37 29 2c 6f 3d 6e 28 34 32 38 34 33 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6f 2e 72 29 28 22 68 2d 34 20 77 2d 34 22 2c 74 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 4d 69 6e 75 73 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 2e 35 20 38 68 31 31 22 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a
                                                                                                                                                                                                                                                    Data Ascii: urn s}});var r=n(57437),o=n(42843);let s=e=>{let{className:t}=e;return(0,r.jsx)("svg",{viewBox:"0 0 16 16",fill:"none",className:(0,o.r)("h-4 w-4",t),"data-testid":"@icon/Minus",children:(0,r.jsx)("path",{d:"M2.5 8h11",stroke:"currentColor",strokeLinecap:
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 3e 28 7b 68 61 6e 64 6c 65 3a 22 74 72 65 7a 6f 72 22 2c 6c 61 6e 67 75 61 67 65 3a 22 65 6e 22 2c 64 6f 6d 61 69 6e 3a 22 65 75 2e 61 64 61 22 2c 63 72 6f 73 73 57 69 6e 64 6f 77 50 65 72 73 69 73 74 65 6e 63 65 3a 21 30 7d 29 2c 5b 5d 29 3b 72 65 74 75 72 6e 28 30 2c 63 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 61 64 61 45 6d 62 65 64 29 74 72 79 7b 77 69 6e 64 6f 77 2e 61 64 61 45 6d 62 65 64 2e 67 65 74 49 6e 66 6f 28 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 74 28 21 30 29 7d 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 65 26 26 21 6e 26 26 6f 28 21 30 29 7d 2c 5b 66 2c 65 2c 70 2c 6f 2c 6e 5d 29 2c 28 30 2c 63 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e
                                                                                                                                                                                                                                                    Data Ascii: >({handle:"trezor",language:"en",domain:"eu.ada",crossWindowPersistence:!0}),[]);return(0,c.useEffect)(()=>{if(void 0!==window.adaEmbed)try{window.adaEmbed.getInfo().then(()=>{t(!0)}).catch(()=>{})}catch(e){}e&&!n&&o(!0)},[f,e,p,o,n]),(0,c.useEffect)(()=>
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 6f 70 3a 6d 61 78 2d 77 2d 5b 34 30 30 70 78 5d 22 2c 68 65 69 67 68 74 3a 34 30 30 2c 77 69 64 74 68 3a 34 30 30 7d 29 2c 28 30 2c 72 2e 6a 73 78 73 29 28 69 2e 48 31 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 62 2d 34 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 65 28 7b 69 64 3a 22 44 4a 70 2f 75 4b 22 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 62 72 22 2c 7b 7d 29 2c 65 28 7b 69 64 3a 22 68 35 50 58 52 39 22 7d 29 5d 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 6c 2e 4c 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 62 2d 38 20 74 65 78 74 2d 67 72 65 79 37 30 30 20 6c 61 70 74 6f 70 3a 6d 62 2d 31 30 22 2c 63 68 69 6c 64 72 65 6e 3a 65 28 7b 69 64 3a 22 44 54 33 43 55 37 22 7d 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 61 2e 51 2c 7b 6c 69 6e 6b 3a 22 2f 22 2c 73 69 7a 65
                                                                                                                                                                                                                                                    Data Ascii: op:max-w-[400px]",height:400,width:400}),(0,r.jsxs)(i.H1,{className:"mb-4",children:[e({id:"DJp/uK"}),(0,r.jsx)("br",{}),e({id:"h5PXR9"})]}),(0,r.jsx)(l.L,{className:"mb-8 text-grey700 laptop:mb-10",children:e({id:"DT3CU7"})}),(0,r.jsx)(a.Q,{link:"/",size
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 69 64 20 30 7d 7d 7d 7d 2c 34 33 33 36 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 51 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 63 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 6a 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 70 41 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 37 37 32 31 29 2c 6f 3d 6e 28 37 33 36 38 35 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 20 74 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 63 7a 6b 22 3d 3d 3d 74 3f 22 c4 8c 65 73 6b 5c 78 65
                                                                                                                                                                                                                                                    Data Ascii: id 0}}}},43362:function(e,t,n){"use strict";n.d(t,{LD:function(){return c},Qx:function(){return d},c0:function(){return s},jK:function(){return i},pA:function(){return l}});var r=n(7721),o=n(73685);let s=e=>{let t=e.toLowerCase();return"czk"===t?"esk\xe
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC1369INData Raw: 6e 65 6e 74 29 28 74 2e 73 70 6c 69 74 28 22 3d 22 29 5b 31 5d 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 73 65 74 49 74 65 6d 3a 28 65 2c 74 29 3d 3e 7b 74 72 79 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 3d 22 29 2e 63 6f 6e 63 61 74 28 28 30 2c 6f 2e 63 6f 6d 70 72 65 73 73 54 6f 45 6e 63 6f 64 65 64 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 29 28 74 29 2c 22 3b 20 70 61 74 68 3d 2f 22 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 72 65 6d 6f 76 65 49 74 65 6d 3a 65 3d 3e 7b 74 72 79 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 64 6f 63 75
                                                                                                                                                                                                                                                    Data Ascii: nent)(t.split("=")[1])}catch(e){}return null},setItem:(e,t)=>{try{"undefined"!=typeof document&&(document.cookie="".concat(e,"=").concat((0,o.compressToEncodedURIComponent)(t),"; path=/"))}catch(e){}},removeItem:e=>{try{"undefined"!=typeof document&&(docu
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC383INData Raw: 52 65 68 79 64 72 61 74 65 53 74 6f 72 61 67 65 3a 28 29 3d 3e 28 65 2c 74 29 3d 3e 7b 74 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 61 6e 20 65 72 72 6f 72 20 68 61 70 70 65 6e 65 64 20 64 75 72 69 6e 67 20 74 68 65 20 73 74 61 74 65 20 72 65 68 79 64 72 61 74 69 6f 6e 22 2c 74 29 7d 7d 29 29 2c 64 3d 65 3d 3e 7b 76 61 72 20 74 2c 6e 2c 72 3b 72 65 74 75 72 6e 7b 63 6f 75 6e 74 72 79 43 6f 64 65 3a 6e 75 6c 6c 21 3d 3d 28 6e 3d 28 74 3d 65 2e 75 73 65 72 4f 70 74 69 6f 6e 73 29 2e 63 6f 75 6e 74 72 79 43 6f 64 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 22 55 53 22 2c 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 6e 75 6c 6c 21 3d 3d 28 72 3d 74 2e 63 75 72 72 65 6e 63 79 43 6f 64 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 22 55 53 44 22
                                                                                                                                                                                                                                                    Data Ascii: RehydrateStorage:()=>(e,t)=>{t&&console.error("an error happened during the state rehydration",t)}})),d=e=>{var t,n,r;return{countryCode:null!==(n=(t=e.userOptions).countryCode)&&void 0!==n?n:"US",currencyCode:null!==(r=t.currencyCode)&&void 0!==r?r:"USD"
                                                                                                                                                                                                                                                    2025-01-12 23:15:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    83192.168.2.549916104.20.80.175443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC382OUTGET /_next/static/chunks/app/error-04015e2a6df70b5f.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:42 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"1629-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276954
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d99c19d98c75-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC873INData Raw: 31 36 32 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 33 33 31 31 35 30 39 64 2d 30 65 31 64 2d 34 37 30 37 2d 39 36 35 66 2d 39 38 39 63 35 61 62 36 37 37 39 66 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 1629!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="3311509d-0e1d-4707-965f-989c5ab6779f",
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 35 31 32 39 36 29 3b 6c 65 74 20 69 3d 28 29 3d 3e 7b 6c 65 74 7b 5f 3a 74 7d 3d 28 30 2c 6e 2e 6d 56 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 6a 73 78 73 29 28 63 2e 46 2c 7b 75 73 65 4e 65 77 42 72 65 61 6b 70 6f 69 6e 74 73 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6f 2e 6a 73 78 29 28 6c 2e 45 2c 7b 61 6c 74 3a 22 35 30 30 22 2c 73 72 63 3a 22 2f 69 6d 61 67 65 73 2f 69 6c 6c 75 73 74 72 61 74 69 6f 6e 73 2f 35 30 30 2e 73 76 67 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 61 78 2d 77 2d 5b 32 34 30 70 78 5d 20 6c 61 70 74 6f 70 3a 6d 61 78 2d 77 2d 5b 33 32 30 70 78 5d 20 64 65 73 6b 74 6f 70 3a 6d 61 78 2d 77 2d 5b 34 30 30 70 78 5d 22 2c 68 65 69 67 68 74 3a 34 30 30 2c 77 69 64 74 68 3a 34 30 30 7d 29 2c 28 30 2c 6f 2e 6a 73 78 29 28 61
                                                                                                                                                                                                                                                    Data Ascii: 51296);let i=()=>{let{_:t}=(0,n.mV)();return(0,o.jsxs)(c.F,{useNewBreakpoints:!0,children:[(0,o.jsx)(l.E,{alt:"500",src:"/images/illustrations/500.svg",className:"max-w-[240px] laptop:max-w-[320px] desktop:max-w-[400px]",height:400,width:400}),(0,o.jsx)(a
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 68 5b 22 64 65 66 61 75 6c 74 2d 73 72 63 22 5d 3d 5b 61 5d 2c 68 5b 22 73 63 72 69 70 74 2d 73 72 63 22 5d 3d 5b 61 2c 22 68 74 74 70 73 3a 2f 2f 70 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 61 6e 61 6c 79 74 69 63 73 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 63 2e 73 65 7a 6e 61 6d 2e 63 7a 22 2c 22 68 74 74 70 73 3a
                                                                                                                                                                                                                                                    Data Ascii: h["default-src"]=[a],h["script-src"]=[a,"https://pay.google.com","https://challenges.cloudflare.com","https://www.googleadservices.com","https://*.google-analytics.com/analytics.js","https://www.google-analytics.com/plugins/","https://c.seznam.cz","https:
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 68 5b 22 6f 62 6a 65 63 74 2d 73 72 63 22 5d 3d 5b 22 27 6e 6f 6e 65 27 22 5d 2c 68 5b 22 77 6f 72 6b 65 72 2d 73 72 63 22 5d 3d 5b 61 5d 2c 28 30 2c 63 2e 44 29 28 29 26 26 28 68 5b 22 63 6f 6e 6e 65 63 74 2d 73 72 63 22 5d 2e 70 75 73 68 28 22 68 74 74 70 3a 2f 2f 6c 6f 63 61 6c 68 6f 73 74 3a 34 30 30 30 22 29 2c 68 5b 22 63 6f 6e 6e 65 63 74 2d 73 72 63 22 5d 2e 70 75 73 68 28 22 68 74 74 70 3a 2f 2f 6c 6f 63 61 6c 68 6f 73 74 3a 38 30 30 30 22 29 2c 68 5b 22 73 63 72 69 70 74 2d 73 72 63 22 5d 2e 70 75 73 68 28 22 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 22 29 29 3b 6c 65 74 20 70 3d 28 29 3d 3e 7b 6c 65 74 20 74 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 65 20 69 6e 20 68 29 74 2e 70 75 73 68 28 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 22 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                                    Data Ascii: h["object-src"]=["'none'"],h["worker-src"]=[a],(0,c.D)()&&(h["connect-src"].push("http://localhost:4000"),h["connect-src"].push("http://localhost:8000"),h["script-src"].push("'unsafe-eval'"));let p=()=>{let t=[];for(let e in h)t.push("".concat(e," ").conc
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC701INData Raw: 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 2c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 2c 64 6c 3d 6c 21 3d 27 64 61 74 61 4c 61 79 65 72 27 3f 27 26 6c 3d 27 2b 6c 3a 27 27 3b 6a 2e 61 73 79 6e 63 3d 74 72 75 65 3b 6a 2e 73 72 63 3d 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 68 74 74 70 73 3a 2f 2f 73 67 74 6d 2e 74 72 65 7a 6f 72 2e 69 6f 2f 67 74 6d 2e 6a 73 3f 69 64 3d 27 2b 69 2b 64 6c 3b 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6a 2c 66 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                                    Data Ascii: =d.getElementsByTagName(s)[0],\n j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=\n 'https://sgtm.trezor.io/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);\n })(window,document
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    84192.168.2.549917104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC389OUTGET /_next/static/chunks/app/global-error-ee9cc9e642291f86.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:42 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"1629-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276954
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d99c1bed42a5-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC873INData Raw: 31 36 32 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 64 36 66 30 62 65 33 35 2d 61 32 32 30 2d 34 32 36 38 2d 38 37 66 66 2d 38 37 36 34 61 63 64 36 32 62 31 34 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 1629!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="d6f0be35-a220-4268-87ff-8764acd62b14",
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 35 31 32 39 36 29 3b 6c 65 74 20 69 3d 28 29 3d 3e 7b 6c 65 74 7b 5f 3a 74 7d 3d 28 30 2c 6e 2e 6d 56 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 6a 73 78 73 29 28 63 2e 46 2c 7b 75 73 65 4e 65 77 42 72 65 61 6b 70 6f 69 6e 74 73 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6f 2e 6a 73 78 29 28 6c 2e 45 2c 7b 61 6c 74 3a 22 35 30 30 22 2c 73 72 63 3a 22 2f 69 6d 61 67 65 73 2f 69 6c 6c 75 73 74 72 61 74 69 6f 6e 73 2f 35 30 30 2e 73 76 67 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 61 78 2d 77 2d 5b 32 34 30 70 78 5d 20 6c 61 70 74 6f 70 3a 6d 61 78 2d 77 2d 5b 33 32 30 70 78 5d 20 64 65 73 6b 74 6f 70 3a 6d 61 78 2d 77 2d 5b 34 30 30 70 78 5d 22 2c 68 65 69 67 68 74 3a 34 30 30 2c 77 69 64 74 68 3a 34 30 30 7d 29 2c 28 30 2c 6f 2e 6a 73 78 29 28 61
                                                                                                                                                                                                                                                    Data Ascii: 51296);let i=()=>{let{_:t}=(0,n.mV)();return(0,o.jsxs)(c.F,{useNewBreakpoints:!0,children:[(0,o.jsx)(l.E,{alt:"500",src:"/images/illustrations/500.svg",className:"max-w-[240px] laptop:max-w-[320px] desktop:max-w-[400px]",height:400,width:400}),(0,o.jsx)(a
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 68 5b 22 64 65 66 61 75 6c 74 2d 73 72 63 22 5d 3d 5b 61 5d 2c 68 5b 22 73 63 72 69 70 74 2d 73 72 63 22 5d 3d 5b 61 2c 22 68 74 74 70 73 3a 2f 2f 70 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 61 6e 61 6c 79 74 69 63 73 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 63 2e 73 65 7a 6e 61 6d 2e 63 7a 22 2c 22 68 74 74 70 73 3a
                                                                                                                                                                                                                                                    Data Ascii: h["default-src"]=[a],h["script-src"]=[a,"https://pay.google.com","https://challenges.cloudflare.com","https://www.googleadservices.com","https://*.google-analytics.com/analytics.js","https://www.google-analytics.com/plugins/","https://c.seznam.cz","https:
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 68 5b 22 6f 62 6a 65 63 74 2d 73 72 63 22 5d 3d 5b 22 27 6e 6f 6e 65 27 22 5d 2c 68 5b 22 77 6f 72 6b 65 72 2d 73 72 63 22 5d 3d 5b 61 5d 2c 28 30 2c 63 2e 44 29 28 29 26 26 28 68 5b 22 63 6f 6e 6e 65 63 74 2d 73 72 63 22 5d 2e 70 75 73 68 28 22 68 74 74 70 3a 2f 2f 6c 6f 63 61 6c 68 6f 73 74 3a 34 30 30 30 22 29 2c 68 5b 22 63 6f 6e 6e 65 63 74 2d 73 72 63 22 5d 2e 70 75 73 68 28 22 68 74 74 70 3a 2f 2f 6c 6f 63 61 6c 68 6f 73 74 3a 38 30 30 30 22 29 2c 68 5b 22 73 63 72 69 70 74 2d 73 72 63 22 5d 2e 70 75 73 68 28 22 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 22 29 29 3b 6c 65 74 20 70 3d 28 29 3d 3e 7b 6c 65 74 20 74 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 65 20 69 6e 20 68 29 74 2e 70 75 73 68 28 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 22 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                                    Data Ascii: h["object-src"]=["'none'"],h["worker-src"]=[a],(0,c.D)()&&(h["connect-src"].push("http://localhost:4000"),h["connect-src"].push("http://localhost:8000"),h["script-src"].push("'unsafe-eval'"));let p=()=>{let t=[];for(let e in h)t.push("".concat(e," ").conc
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC701INData Raw: 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 2c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 2c 64 6c 3d 6c 21 3d 27 64 61 74 61 4c 61 79 65 72 27 3f 27 26 6c 3d 27 2b 6c 3a 27 27 3b 6a 2e 61 73 79 6e 63 3d 74 72 75 65 3b 6a 2e 73 72 63 3d 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 68 74 74 70 73 3a 2f 2f 73 67 74 6d 2e 74 72 65 7a 6f 72 2e 69 6f 2f 67 74 6d 2e 6a 73 3f 69 64 3d 27 2b 69 2b 64 6c 3b 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6a 2c 66 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                                    Data Ascii: =d.getElementsByTagName(s)[0],\n j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=\n 'https://sgtm.trezor.io/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);\n })(window,document
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    85192.168.2.549919104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC354OUTGET /images/banner/ts5.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:42 GMT
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Content-Length: 63531
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: status=not_needed
                                                                                                                                                                                                                                                    etag: W/"f82b-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276433
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d99c5e9341d2-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC862INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c 01 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c ff c2 00 11 08 02 6a 05 10 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 03 01 01 00 03 01 01 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 07 08 09 ff da 00 08 01 01 00 00 00 00 fc db 32 46 4c d5 77 77 76 66 73 8e 45 db 60 a4 e3 b0 18 93 8b de ac f9 36 63 89 a3 dd f2 26 a1 96 77 08 b2 81 77 23 6c 02
                                                                                                                                                                                                                                                    Data Ascii: JFIF""*%%*424DD\""*%%*424DD\j"2FLwwvfsE`6c&ww#l
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: c5 9f 06 67 a3 96 2c 5b 6c 36 6d 86 d9 42 ec cf 9d d9 a8 c5 db 13 89 9a 8c 5d dc b1 76 a5 18 9a 1a 5a a5 6d 77 18 b0 4a 67 ab 9d a9 ad a3 9e d6 73 97 50 d0 c6 4a 12 74 d8 49 67 cf 24 53 69 46 ab 18 1e 8b 78 de 7a d8 8f 8d c9 4e c4 0c ec 58 d3 33 03 b3 d3 16 0d 9c bb 9c 70 05 8e c1 33 17 39 b1 66 7a 39 2c ef 92 53 18 92 ec ce c5 da 8d 46 7a 35 5a b5 ae 98 ab 86 27 53 2d 5e 69 5c 81 bb 7a 2a e9 37 6d 7a 4e 32 13 0e 25 3a 9c 35 76 dc f0 92 72 96 eb 94 64 d1 4f 89 4c 1c 73 65 a3 12 cc 18 bb 1d 98 e7 01 b1 c6 8e d8 16 72 cc a8 c5 99 c9 cc 03 6c 4d 29 66 0b 82 e5 52 cc ec c4 b3 3b 35 29 6a bb 3b b1 a5 00 67 62 b1 d5 a0 7a 46 4f 4a 5e e2 1b 2f 47 4b bc d7 48 a2 03 9f 1b a4 95 68 a2 3c e1 b3 d3 48 7e 6f 56 76 18 a1 67 72 48 76 ce e4 be 2c 80 90 49 25 03 96 77 27
                                                                                                                                                                                                                                                    Data Ascii: g,[l6mB]vZmwJgsPJtIg$SiFxzNX3p39fz9,SFz5Z'S-^i\z*7mzN2%:5vrdOLserlM)fR;5)j;gbzFOJ^/GKHh<H~oVvgrHv,I%w'
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: c7 4c 93 52 f7 72 9b a2 a1 97 f2 f2 35 1c e6 6a 5a 96 ad eb 4d 36 66 65 6c b5 e8 b3 35 5d f6 63 92 71 5c d5 ab 39 24 09 17 9a a9 24 d1 b5 ca e5 4c c1 a9 66 75 45 02 bd 1d 5a 65 b1 ba 52 a5 19 15 6d 25 87 45 ab 76 54 bd cb ee 62 d4 ab a5 04 b4 d1 35 a4 e8 98 a9 0c a2 72 11 5d c7 bc a3 9a 7e 66 c6 8a c1 02 e6 6a b3 52 8d 7a d2 cd 67 d5 b6 c5 e8 f5 a3 d2 ad a6 81 c8 51 a8 ec 66 ac 52 31 42 8f ab 6e 91 7a e5 38 97 6d 69 ea 2e 16 9c 3a 28 69 79 52 99 6b 9e 93 83 a5 1d d2 f4 c8 d9 aa 1b 64 26 ee 76 94 f9 6b 8a 3c 5f 22 31 14 76 8c b7 3f 30 7e 69 fc 03 51 98 68 cd 76 a3 6c 59 ae 71 d6 7b 5f a2 b6 a5 99 ea c6 96 72 43 59 c3 55 55 a6 02 6d 62 b2 33 9f 3e d5 3d 15 a0 0c e5 8b d3 02 c6 ac 11 80 cd bb 1d e5 71 d2 65 2a ba c0 54 8d 94 74 51 c3 66 0a f9 85 6e 39 87 3d
                                                                                                                                                                                                                                                    Data Ascii: LRr5jZM6fel5]cq\9$$LfuEZeRm%EvTb5r]~fjRzgQfR1Bnz8mi.:(iyRkd&vk<_"1v?0~iQhvlYq{_rCYUUmb3>=qe*TtQfn9=
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 28 bc ff 00 0a 6f 2d f3 ef 96 fb 27 85 ed 53 e3 fc b7 7d 0f 0a c3 94 d3 9a ff 00 75 a2 75 ca 0c f1 bd d4 7c 01 c3 68 aa a6 19 43 b6 cd 31 4b 36 63 b3 33 d0 3e 75 70 5e 94 22 6e ce fb 2d 33 53 a1 b1 77 a7 c8 bd 07 bb b7 c8 d7 a6 ad d2 cb d7 55 ec e9 eb f9 57 dc fc cf a0 7c 8f b5 fa a7 5a f6 75 47 aa 1e 35 e3 e4 7c 75 bc ff 00 e8 63 f9 9b f6 f7 6f 8f e9 e7 6b 75 f6 ab 5b 9a 74 9c fe 13 e0 7e 89 f0 7f 57 f6 2f 09 54 a4 fc 87 6f 46 e3 58 72 19 53 c0 fe 96 b7 3d 9d 75 47 15 a3 d1 f0 66 0f 2d 84 15 67 b3 14 e9 c9 5b d4 94 5a 33 32 96 aa 80 ec ed 56 70 1b 33 b5 17 23 3f 49 b5 e7 46 f8 47 ad f4 76 75 53 b2 9d 37 71 d4 c7 a7 c8 74 fc 83 e9 3f 55 f9 27 ce ba 9b b2 36 af 7e 97 7f 2f 0f 47 27 77 33 cb f5 5f 1f e4 ff 00 df fd 3c 7d 1c 97 7e be f4 ea 6e 59 15 97 c2 fd
                                                                                                                                                                                                                                                    Data Ascii: (o-'S}uu|hC1K6c3>up^"n-3SwUW|ZuG5|ucoku[t~W/ToFXrS=uGf-g[Z32Vp3#?IFGvuS7qt?U'6~/G'w3_<}~nY
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 4e a3 8a ed a6 eb e2 7e 53 e9 5e 5d 9f a6 dd 3d c2 dd ce 3a ba 3a 7c 97 2f c1 ff 00 47 70 fe 7c f3 ee 3a 43 76 f4 11 7e 2e 87 3b c9 f0 78 ef d3 bf 36 f5 af d8 a6 3d 3c 7d b3 f2 bd 9c f4 4b 71 6a 1f 82 fc eb ea 5f 94 fc 8f 9c e6 85 1f 77 d1 9e a7 9e 66 f1 f9 47 ec cf 29 2e 82 79 af 8c e4 bf 9c 96 d6 0a 33 53 49 18 50 bb 51 9e f9 8e d2 74 2c b8 31 ad 28 f4 75 c5 98 b3 05 14 6d 9a 8e 7c 3f c8 fd 47 cb 6a 96 f2 3d af 7e c1 ba ba db c8 c3 e1 3f a5 3c 4f c0 3d 82 82 cf ba fa 76 af 2f 57 4e 9f 7f 8b e4 fd 1f f3 8f 05 fb 0e d1 e8 87 46 ee ef e6 76 af 16 35 fc ef e9 5f 54 fc 97 dd e7 25 1e a9 b7 5f 43 bd 04 d1 da 3f 24 fd 8b e5 33 cf a6 dc dd 1c a9 6a 7e 5f 6e ac 30 e8 88 41 5a 98 55 e6 6d 5b 6a a3 b7 48 b0 23 0b 2a 09 b8 7d d0 d5 a9 c6 a0 9c d5 8a d6 5e 23 e3 fe
                                                                                                                                                                                                                                                    Data Ascii: N~S^]=::|/Gp|:Cv~.;x6=<}Kqj_wfG).y3SIPQt,1(um|?Gj=~?<O=v/WNFv5_T%_C?$3j~_n0AZUm[jH#*}^#
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: f9 07 83 d4 f7 0e ce 9e c7 7d 6f 50 f5 39 7b 4f db 7d d7 cb 3d 92 0d 09 45 92 f6 f9 07 64 38 e9 3e 89 5a ba d6 a4 24 ca d1 4a c5 85 a9 5b dc ba 5d 02 4a 72 cd d5 d1 d4 68 54 66 01 5d 54 11 5e 7f 13 ea 3e 83 eb f2 97 77 90 b5 ef a9 4f 0d eb dd 3e 43 ea 7e ff 00 e4 d7 8b d7 be 7b e8 9c cd bc 8d e8 f6 a4 3d 7d 47 b9 7d 8f de 3a cf 1f ae 7c d3 e5 fe 3b 7b df e9 0f 39 d5 d9 41 e2 ff 00 27 7a 3d 3e b3 f5 af 65 ec e4 f1 fe a7 f2 2f 9d f3 af 47 9f ed e9 6b a7 07 a9 4f bb ea df 52 f6 2a ca 74 b1 2f cf 15 c9 f2 42 f2 a0 86 ca 46 e8 7e ad 5b dc 36 8d c4 d6 66 1a c6 97 ea 64 5c b6 9c e8 19 7a 6c f4 2d b0 c1 04 38 bc 1f a3 7a 4f 1a f3 da ec 45 e3 e3 3b 6d f4 0f a3 7b 15 69 c7 c3 e9 9f 36 f0 49 b9 8e c4 2f 43 79 5f af 7b ef 96 d2 3c 3e 9f f3 0f 4b 99 dd 0f 53 b9 25 bd
                                                                                                                                                                                                                                                    Data Ascii: }oP9{O}=Ed8>Z$J[]JrhTf]T^>wO>C~{=}G}:|;{9A'z=>e/GkOR*t/BF~[6fd\zl-8zOE;m{i6I/Cy_{<>KS%
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 31 76 c0 49 12 73 db 66 34 66 2c 31 c7 4d e5 35 39 98 b6 7a 52 c5 d2 33 13 13 c1 33 3b b1 7d 84 b9 f5 59 82 6c 88 9f 2a 25 71 2b 6b 33 da af b4 cb 28 36 6a 63 b3 d6 fa 81 73 55 9d c9 39 d4 90 c0 e5 cc 9b 61 86 51 8a 82 59 e8 f4 a3 12 76 02 6a ab b6 cc f6 77 27 20 41 b6 01 76 c5 99 b1 76 ae 66 9a 85 c8 14 2b bb e1 b0 52 9b 01 29 ae 39 3e 5d 82 1a 86 d7 d6 7a 51 a7 03 74 c4 b1 35 a6 66 3a 8f 57 69 96 77 36 23 16 c7 36 21 86 00 85 08 14 6c 49 77 77 c7 66 39 b3 30 55 19 a9 67 76 38 4d 62 49 01 76 27 3b b6 5d 9c 29 1b 6c 76 c5 d8 e1 b2 c8 2c b1 5c 27 82 0f 96 2b 2e d9 ed 95 fa 6e ee b1 28 64 7a 0e a5 09 ce ce 4e 73 ad 53 99 b1 a5 03 16 cc 31 db 6c 42 aa a8 00 97 66 67 72 4b 16 6d 88 40 35 2a ec 58 e5 49 c8 13 82 92 49 72 f9 42 e0 27 89 04 9c 68 ed 8e c7 01 91
                                                                                                                                                                                                                                                    Data Ascii: 1vIsf4f,1M59zR33;}Yl*%q+k3(6jcsU9aQYvjw' Avvf+R)9>]zQt5f:Wiw6#6!lIwwf90Ugv8MbIv';])lv,\'+.n(dzNsS1lBfgrKm@5*XIIrB'h
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 2c 75 ba 5c 72 6b 97 b9 d8 b3 ad d3 c4 4e 5e d7 67 53 a9 d3 c8 e6 ee f6 75 3a 7d 4c 14 b5 10 2a 15 20 b2 92 0a 6f 9f 92 e3 87 8a 48 df 2f 25 9c 59 ce 2c df 26 f5 38 b8 e0 d7 2f 2e e7 0f 16 15 6d 6c 4c a4 00 21 40 42 eb 49 33 32 6e d6 61 21 bb 52 41 ab 6d 63 12 c5 ae 7a 93 12 b3 62 25 80 2d 40 5a 93 31 17 55 04 16 84 4b 69 52 2c 53 b0 4c cc ca b2 48 02 04 aa 68 49 94 55 5c c8 b4 b5 20 50 0a 55 73 53 33 32 68 ca 20 04 80 b6 92 42 14 99 8b aa 58 8b 68 64 12 db a7 ff c4 00 1b 01 01 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 03 10 00 00 00 f6 c8 ab 6c ac e8 32 c9 57 55 bb 24 6a 65 a8 92 4b b5 84 ba 95 33 55 1a d2 35 50 8e aa 66 da 6a ca 4a 59 99 9d 37 ab ae 4a d5 63 5b 31 c9 73 8c 8c cc c4 08 5a 37 96 39 6d 03 a6 0b 61
                                                                                                                                                                                                                                                    Data Ascii: ,u\rkN^gSu:}L* oH/%Y,&8/.mlL!@BI32na!RAmczb%-@Z1UKiR,SLHhIU\ PUsS32h BXhdl2WU$jeK3U5PfjJY7Jc[1sZ79ma
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 32 62 0d 40 69 a9 25 80 14 a4 93 45 a4 86 ac cb 70 59 61 22 a4 b6 ea 58 38 65 5d c5 24 b2 a8 21 05 28 54 a5 a8 48 b1 a5 66 2a 14 81 44 e1 56 b5 40 51 00 b6 22 0a 54 83 5a 10 91 55 12 a1 6d 91 16 23 88 69 ba 92 d1 45 81 48 2a 4d 21 0b bb 15 98 8a a4 90 2d 51 22 4f ff c4 00 26 10 00 02 01 04 02 03 01 01 00 03 01 01 00 00 00 00 01 02 03 00 04 11 12 05 13 06 07 10 14 20 15 16 17 30 08 ff da 00 08 01 01 00 01 02 00 94 60 2e 9a e9 8c 02 08 6d 81 04 1a 00 0c 01 a6 9a 14 29 a6 9a eb a9 1a eb ae ba ea 57 18 1f 73 42 85 02 0f c3 58 09 a6 98 03 00 0a 51 f0 d6 43 02 58 fc 51 a1 4d 0a ba 94 d3 40 9a e3 18 ac 10 41 02 85 64 d0 a5 fb 91 4a 18 35 00 01 4d 0a 61 57 02 95 48 23 18 c6 0a 90 46 68 02 0f dc 63 39 2c 68 10 41 cf dc fc 14 48 a0 db 07 ec 2c 5f b3 6a 65 02 b0 6a
                                                                                                                                                                                                                                                    Data Ascii: 2b@i%EpYa"X8e]$!(THf*DV@Q"TZUm#iEH*M!-Q"O& 0`.m)WsBXQCXQM@AdJ5MaWH#Fhc9,hAH,_jej
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 58 d4 28 4d 34 d7 50 28 11 42 95 be 0a 00 2e a5 4a 95 d7 5c 00 28 7c 00 0a 14 08 21 83 03 42 85 02 28 52 d0 39 2f 9c a9 f8 3e 11 41 68 b2 b1 66 14 a4 92 c5 d6 44 75 94 3e 4b 16 0d b8 74 6d 4a 18 8a 6a 53 e3 06 a1 4a 35 eb e9 48 16 df a4 46 d1 94 78 fa 9e dd a2 0a aa 88 f6 c6 d9 ad c4 32 42 21 95 cb ed f4 7c 22 80 14 05 0f a3 e0 ac 63 18 c5 01 fc 62 b2 18 10 db ee 1c 1c 82 28 02 08 d4 2e 00 0b 81 58 03 5d 42 eb f0 1c 86 56 5a c6 0a e9 d7 d7 a1 5d 6b 00 86 a0 72 3e 0a 14 28 10 ca 43 06 0c 19 5a 82 85 0a 13 4d 31 80 30 c0 a8 51 f3 2a 75 64 eb 08 00 a4 61 44 17 12 17 0e 8e 1d 4e 18 0a 35 ae a5 4a 75 e9 80 0d 29 a2 0d 16 5a e9 e9 31 35 bb 40 20 d0 3e a2 26 8b a3 f2 c9 58 0b a6 85 42 d1 ac 03 90 4f f0 05 64 7f 18 c6 b4 40 5c 7d c0 1f 32 28 36 76 0c 1f 7d b2 28
                                                                                                                                                                                                                                                    Data Ascii: X(M4P(B.J\(|!B(R9/>AhfDu>KtmJjSJ5HFx2B!|"cb(.X]BVZ]kr>(CZM10Q*udaDN5Ju)Z15@ >&XBOd@\}2(6v}(


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    86192.168.2.549920104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC356OUTGET /images/coins/hp/big.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:42 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 13701
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=14491
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    etag: W/"389b-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 257299
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d99cfbad728c-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC852INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 e4 00 00 02 e4 08 03 00 00 00 70 7a d0 57 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 d9 50 4c 54 45 00 00 00 de a9 5c 4a 86 a8 0e 11 16 eb a7 3f 84 48 e7 30 68 d3 3c 3f 5e 00 00 00 a7 a9 a9 5d c1 86 0a bf 8f eb a6 3f 49 5b cb 10 12 15 2f 6c d0 45 4c 75 24 2b 30 a7 a7 a9 36 b7 91 f3 a3 3d 60 c7 7f 10 13 16 c8 af 47 83 47 e4 45 4a 75 2b 6a d1 0f 10 13 f4 a4 3c 82 48 e4 45 4a 75 c7 af 47 3c b5 92 60 c6 7e a6 a8 a8 f3 a4 3c 2d 6e cc 29 59 d8 15 17 1b 45 4a 75 f3 a2 3d a6 a8 a9 2a 6f cd 24 29 2e c8 af 47 53 ae 94 60 c6 7e 00 00 00 81 47 e5 f3 a2 3d 2f 67 d3 45 4a 75 0a c2 8e a7 a8 a9 24 29 2e f4 a6 3b 83 47 e5 45 4a 75 26 75 ca 30 62 d6 60 c7 7f f4 a3
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRpzWgAMAasRGBPLTE\J?H0h<?^]?I[/lELu$+06=`GGEJu+j<HEJuG<`~<-n)YEJu=*o$).GS`~G=/gEJu$).;GEJu&u0b`
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 80 80 80 84 86 89 89 8d 90 90 90 93 97 98 9f 9f 9f a0 a2 a4 af ae af af af b0 b2 b9 bb bb bd be bf c2 c5 c5 cf cf cf cf d9 db db dc dc df df de de df e6 e6 e6 ea ef ef ef ef ef ef ef 50 6a 09 79 00 00 31 d8 49 44 41 54 78 da ec db bf 6e e2 40 10 06 f0 09 41 71 43 82 90 50 8a c3 5d a2 53 74 a9 8e 82 14 88 96 02 d1 d9 8d 1b 68 d0 ad 0b 8b 06 51 58 6e 56 da e2 2a 2a 4b 34 53 dd f3 dc 43 b8 bf 62 9f e1 80 1c e8 fc 0f d9 10 29 eb f5 fc 4a d7 a3 d1 b7 df 7a 81 90 8f d5 9a 60 31 b6 09 84 54 d1 13 16 37 69 02 21 55 d3 9c e0 01 2d 73 a2 ab 96 8d 25 bd 00 21 55 62 ce b1 b4 37 20 a4 3a 4c bc 84 7d 03 84 54 84 89 97 99 d0 94 93 8a e8 e2 3b 4a 2c 44 57 cd 39 5e ec 3b 10 a2 be a6 8d 57 78 02 42 94 37 c2 6b cc 5b 40 88 e2 5e f0 84 2a 16 a2 a5 26 26 d1 a5 10 d1 cc 1b 5e
                                                                                                                                                                                                                                                    Data Ascii: Pjy1IDATxn@AqCP]SthQXnV**K4SCb)Jz`1T7i!U-s%!Ub7 :L}T;J,DW9^;WxB7k[@^*&&^
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: b6 ca 79 23 7f ce 95 e9 7c 40 25 e6 bc a7 7f f2 ec 40 0a e5 fd b8 e5 64 3f be 68 de 5d 31 20 92 4b 22 97 21 19 1a a2 8a b5 e2 d9 04 d7 91 e7 ca 35 95 c5 42 b9 d0 32 e1 ba 72 cf 0e f6 da c6 41 02 49 cf af 09 0d fc 27 70 4c 47 95 75 00 5c 47 84 31 77 44 7e 20 8c f3 c1 5b 79 39 2f f8 1f 0d 39 30 b6 f2 d3 f3 24 55 11 c8 27 fb 49 2f 68 34 6e 5c 5a f1 58 0b 55 55 9b b8 4b 22 ff 4c 39 72 de c8 c7 00 06 05 a5 e5 03 80 11 17 c8 a7 e3 c2 ca 81 d0 a1 f6 a5 ac 80 ab cf bb eb f6 bc 6b e4 ab b6 6c 1b e4 77 16 3d 3e 11 37 44 ae 2e c9 17 a3 71 b1 d6 f8 aa 35 1c a1 66 50 3b fa 52 dc 56 f7 2b dc 1b 5a c2 c9 be bc 43 1e 0c d3 25 e6 5d 31 9f b1 56 48 04 1f 7f d8 3b 5f df b6 81 28 8e 5f da 48 65 ab 2a 45 23 0d 6b 55 59 2b ea 40 03 a6 d1 80 aa 2c 21 25 2d 89 2e 93 c1 2a 6b 95
                                                                                                                                                                                                                                                    Data Ascii: y#|@%@d?h]1 K"!5B2rAI'pLGu\G1wD~ [y9/90$U'I/h4n\ZXUUK"L9rklw=>7D.q5fP;RV+ZC%]1VH;_(_He*E#kUY+@,!%-.*k
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 3e 7f c3 c3 c3 f7 be ef 7b bc 56 e2 1a f5 45 45 91 47 c3 a3 fc e2 b3 1b 1d be 58 e2 bf c4 85 be 8c f3 db e2 03 47 ad 1f fc 3e 3b fe 00 cc e4 9e ce 2d f6 cd 95 f2 7c 7f 6c 3a 0c 2c cb 43 5b 94 0f ef 8f e8 c0 52 73 99 ff bf 25 80 43 71 95 0e d9 59 6a d1 81 9d a1 9d 4a eb c5 0e 1d a2 72 7a c7 16 78 93 54 a9 a5 bd 66 b3 85 81 1c a2 2f ad 51 4b 47 7b d4 92 96 16 00 22 c2 2e e5 c8 38 f0 21 ad 21 e3 c0 bb b4 4a 3d 52 91 71 88 98 a4 8a 43 20 e0 5d bc 4a 3d a8 62 77 08 51 f4 58 a5 2e 69 b8 5d 0b 11 95 ac a1 c6 81 7b c9 06 75 d4 40 8d 43 b4 65 6a 88 38 70 2f 59 53 a9 05 ed 09 06 15 e0 44 a6 da a0 23 1a 55 94 38 70 25 9e 99 ad 36 1a 1a 35 a9 6a ad 36 9b 41 87 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 5f 89 5c 49 94 24 d9 24 49 a2 98 9f 11 60 12 a6 b2 c5 f9 85
                                                                                                                                                                                                                                                    Data Ascii: >{VEEGXG>;-|l:,C[Rs%CqYjJrzxTf/QKG{".8!!J=RqC ]J=bwQX.i]{u@Cej8p/YSD#U8p%65j6A_\I$$I`
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: d2 cb dc bd 45 32 2c 0c e5 f5 44 2e 61 c1 e3 14 5a f9 7d b4 03 d7 10 eb 73 a9 7a 2c 21 68 c3 0c 93 a0 63 e9 79 70 ad 0f 09 9f e6 fb 1f a8 60 58 eb 1f c9 db 83 23 b9 59 b6 bb d5 a3 55 e0 ad e7 87 08 12 2c 16 7e 00 0f 84 f2 56 8e 22 6f e8 dd 69 83 48 9e e0 90 0c 17 5f 9e 95 bc 81 f9 c4 1b 73 66 5e 50 70 f1 99 a9 9c e1 67 3f 9b 79 77 1a 40 cb 20 af b8 58 07 55 f3 25 ca e3 cf 26 93 c9 38 d5 b9 cf a0 a1 0b 2b c7 ef 0b 35 73 a5 df 02 91 1c 88 9c 56 72 a6 bd 78 3e ed 25 15 29 f1 11 ff 19 2d 0a 0e 84 1e fa b1 ca af 19 0e 57 8e e2 a2 d6 94 5c 62 2a d7 41 e7 da 8b 27 f7 f2 f4 26 29 e3 1d 49 bb 3f 2d bc f8 bc 66 18 c9 9b 10 b9 03 22 39 30 72 1b 8b 7d f5 fb 37 7f 3c 99 fc 63 ef ee 59 db 48 02 30 00 8f 1d 17 39 14 52 58 22 4d 5c 88 04 82 52 1d 06 19 57 a9 8c 30 08 82
                                                                                                                                                                                                                                                    Data Ascii: E2,D.aZ}sz,!hcyp`X#YU,~V"oiH_sf^Ppg?yw@ XU%&8+5sVrx>%)-W\b*A'&)I?-f"90r}7<cYH09RX"M\RW0
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 46 85 2f 8d c7 43 92 b9 c4 a5 dc 75 4e 29 ad 1a 92 87 9c 64 4c 31 6c e7 c7 54 8e 4d f0 a5 dc d0 cb d4 73 4e eb b6 dc 21 27 19 64 1c 82 1a 39 cf 9a 04 db a7 2e 79 c8 49 06 19 07 4e 76 f1 36 67 9d 2e d6 93 3c e4 82 07 cb 71 62 25 b6 34 3e e0 3a 0d 56 96 3d e4 e4 49 c1 5c 59 11 37 97 37 49 92 af 29 3e 65 dd b0 6c db 32 aa 74 cc 96 3d e4 64 a7 80 f5 71 10 b6 15 87 ce 32 1c 36 62 57 27 bf 48 1f 72 b2 b5 6f ae 64 1f fb 9c 9b e5 84 cd d3 7d 21 e7 26 a2 0a 84 9c 90 bd c2 0a 55 05 75 7c c3 6c 33 4e 87 d6 3b bd 36 1d d1 b9 11 de 52 21 e4 64 e7 d0 5c 52 1e 55 65 d3 24 19 c7 76 66 c6 f3 f2 7c c8 ab d2 4f 3c 57 1a cc 0b 98 71 6e 9e b4 e0 20 f9 90 35 f7 83 a1 4a c8 09 c9 44 8e 79 31 83 36 be 81 b2 cc 8f 6b 27 3d ff c4 b3 2d fb 66 d0 ac 9d 4c 01 11 07 92 63 41 aa be 52
                                                                                                                                                                                                                                                    Data Ascii: F/CuN)dL1lTMsN!'d9.yINv6g.<qb%4>:V=I\Y77I)>el2t=dq26bW'Hrod}!&Uu|l3N;6R!d\RUe$vf|O<Wqn 5JDy16k'=-fLcAR
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 26 72 28 66 65 3c 73 cf d3 0a 34 4b 2b f9 11 c7 41 8e e8 19 e9 61 c9 16 0b 63 e5 3b be 96 c0 c2 a4 4e 9e e6 d8 b1 85 0a 99 63 20 c7 d2 65 95 3c a5 a2 71 a8 61 64 10 2f e4 58 08 53 71 8e 63 e9 32 c7 3c 8e a5 cb 1c 8d 63 e9 52 2b 13 58 de 0e a1 d1 d6 49 a0 8a ed 5a 28 95 59 8e 71 2c 5e 56 c8 a8 82 63 1c ba 19 4b e2 58 bc cc 3a 19 50 ed 18 54 b0 10 c6 be 4a 4f b1 e3 10 c7 a2 bc 98 ad 2d 5e 2b b9 72 ae b0 5b c3 19 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 2f fb 76 68 db 30 10 86 61 f8 14 10 56 85 67 84 40 53 d3 2c 51 72 30 a0 ac 0b 64 04 b3 0e d1 19 ba 80 47 30 09 f9 27 69 48 2d c7 ae 1b c3 de e9 79 66 78 f5 e9 d7 59 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: &r(fe<s4K+Aac;Nc e<qad/XSqc2<cR+XIZ(Yq,^VcKX:PTJO-^+r[/vh0aVg@S,Qr0dG0'iH-yfxY
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 0a d8 16 67 2b 2d 31 e4 de 72 fe 5d cb f4 87 fc 82 88 ad be 59 14 f1 f7 78 b7 13 64 50 e0 42 77 d2 e6 3e 6d 61 3b e2 20 b8 9f 85 b1 87 98 7f fe 49 a3 b2 83 a1 0a 48 40 0c 79 68 45 7f 40 ae f6 1d 0f 1b 11 31 d7 46 38 e7 9f df ac a1 51 01 59 14 c4 48 df 72 bf 1e 4d 59 dd 01 17 99 c4 9e 64 37 76 de ff fb b3 1b ef cf ef 77 36 30 34 04 99 1c 2e 0e 39 bf b5 e8 51 5b 8c b9 45 0c 40 01 73 42 2e e8 59 34 65 5e 20 e4 a0 a2 88 90 bb 6e db 16 b9 7a 08 39 28 c8 1f f2 91 18 64 b1 9c 9b 23 ee 43 08 39 28 a1 c0 7d 4c 22 ba f0 ed 40 6c b5 7b b3 1f c4 ff 01 23 84 1c d4 b0 1f 9a 93 07 17 f9 47 81 9f ba 7c e6 16 21 07 35 6c 8b 6b 3f 56 b0 45 1f f0 27 62 c8 db 08 39 a8 61 23 34 15 1f f0 b9 3b b2 ee c8 ed 65 66 8e 11 72 50 43 96 8b 5f 9e dd 40 61 37 ef bc 1f 82 87 f8 07 84 90
                                                                                                                                                                                                                                                    Data Ascii: g+-1r]YxdPBw>ma; IH@yhE@1F8QYHrMYd7vw604.9Q[E@sB.Y4e^ nz9(d#C9(}L"@l{#G|!5lk?VE'b9a#4;efrPC_@a7
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 5a 87 7c cf 89 76 46 9e 24 73 c4 12 83 65 b0 03 3a 5e e5 9e 75 2a 81 ee 64 68 6a 1f f2 92 13 69 4c a2 6a bc 39 22 b6 69 2d 85 61 07 0c 9f 3e 2f 2f 9b 5e 33 1e da 8a db d7 f9 c3 33 1b b3 90 8b 4e 7e a0 5f 91 95 61 0b 2e eb 34 33 19 93 a7 2c e4 b1 0e 4b cc 73 8e f9 8a ac 0e ec 90 0e 3d aa f7 dd d4 2f 0e f9 01 d3 cb bb 04 85 3c f1 1c b1 c2 60 09 f2 76 d8 f0 74 d6 8c f7 9b 14 0e b9 ce cb fa 1f 63 17 72 51 6d 8c a6 5c 4e 9b f6 3c fd 66 bd 33 7c aa ea e1 90 6b 7c 6a 22 13 eb b0 c4 7c 27 b8 83 45 4e 2b f6 42 75 31 e4 4d 31 e4 9a 5d 2a f2 3c ba 90 37 68 be 6a 8c 39 e2 6b 06 4b 50 8e 0c f9 37 f1 17 fd 54 7f 77 de d0 4f d5 be 3b 11 de 31 58 82 7c 54 c8 ab f5 a1 70 98 bf af f1 cd 2b b9 64 5b b3 28 e1 f2 fe 47 06 4b b0 6e 8b c4 ee a4 4a 9d 61 60 27 cb 37 7d 5b 72 b6
                                                                                                                                                                                                                                                    Data Ascii: Z|vF$se:^u*dhjiLj9"i-a>//^33N~_a.43,Ks=/<`vtcrQm\N<f3|k|j"|'EN+Bu1M1]*<7hj9kKP7TwO;1X|Tp+d[(GKnJa`'7}[r
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 82 29 97 04 2d f4 6f 3f 1e 77 e4 fd d7 f7 af 28 e1 c7 2f d9 5a 1d c3 b0 26 0e 15 b3 70 fc ca 9d 02 62 26 93 cd 5e ff 23 9b 85 ba 45 29 b9 18 67 62 59 fe 50 a8 ed a0 f3 04 09 a3 c6 97 b7 65 19 ba 46 54 a2 ea ce c6 bf a8 16 26 fb 20 61 34 99 6e c5 30 3a 6d a2 12 a2 aa 64 85 aa 39 9b b4 45 47 bc 02 12 06 67 bb 96 a2 6d b9 ae a3 73 fc 4a 53 01 e0 1c e1 06 88 14 86 67 cc 2d 88 1c 24 0b f7 08 95 ab 1d 67 6d 63 5c 16 0a 00 e7 08 53 e1 93 b0 81 a7 b6 fe 2d 44 0e 92 85 cb 42 0f 55 b9 6a b8 2e ec 0a 48 16 9c 79 27 43 e5 68 3c 41 c2 60 46 88 4e bb 6d 85 a9 bc 63 21 42 04 c9 a2 c6 3b d9 69 51 87 26 da 86 e5 60 0d 11 24 8d 07 76 b8 42 08 d9 51 79 5b b7 1c 5c 89 08 92 c8 bd cb 44 27 84 bc ef ac e8 c6 24 18 f4 63 41 0b 24 0c de aa ad bf 5a 3b 71 fc 45 2d 43 eb 38 b8 7a
                                                                                                                                                                                                                                                    Data Ascii: )-o?w(/Z&pb&^#E)gbYPeFT& a4n0:md9EGgmsJSg-$gmc\S-DBUj.Hy'Ch<A`FNmc!B;iQ&`$vBQy[\D'$cA$Z;qE-C8z


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    87192.168.2.549923104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC360OUTGET /images/trezorSuite/hand.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:42 GMT
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Content-Length: 27196
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=27204
                                                                                                                                                                                                                                                    etag: W/"6a44-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276246
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d99f6d2d0c8a-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC865INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 08 07 06 09 08 08 08 0a 0a 09 0b 0e 17 0f 0e 0d 0d 0e 1c 14 15 11 17 22 1e 23 23 21 1e 20 20 25 2a 35 2d 25 27 32 28 20 20 2e 3f 2f 32 37 39 3c 3c 3c 24 2d 42 46 41 3a 46 35 3b 3c 39 01 0a 0a 0a 0e 0c 0e 1b 0f 0f 1b 39 26 20 26 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 ff c2 00 11 08 02 80 02 7e 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 b5 86 51 41 a3 8a ae 2c 15 de 4a 00 e7
                                                                                                                                                                                                                                                    Data Ascii: JFIF"##! %*5-%'2( .?/279<<<$-BFA:F5;<99& &99999999999999999999999999999999999999999999999999~"4QA,J
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 00 00 00 00 03 8d ec 7c ec f2 b8 5f 17 3e b4 9f 15 9d 67 a3 b1 55 dd 32 91 8d e9 85 1a 0a 8a 03 80 55 1a 4b 25 54 8f a8 00 e5 a0 00 00 00 1c f6 3c 00 00 41 44 05 00 04 05 11 40 00 00 00 00 00 00 8a 5a e6 72 a2 8a a2 80 00 00 02 0d 40 04 54 01 41 01 44 14 10 00 00 51 01 be 53 ea 5e 35 2f 1b 0c d5 f1 d2 96 86 76 b6 b3 b2 c9 23 ed 86 46 f6 6b 20 80 e7 35 c3 86 a0 f6 b1 a2 b5 b1 9f 56 01 c7 40 00 00 00 3d c8 a0 00 95 6d a1 4e e0 a0 00 00 22 80 00 22 90 93 15 94 9c 8d e3 86 b8 29 dc cf 2b 2a 28 e5 45 10 50 11 40 45 41 80 82 88 00 00 00 00 00 00 28 82 85 3f 10 f6 5f 0c 9a cc a7 72 86 37 5b 73 13 7f 53 42 29 a2 ef c9 8d 72 58 d4 54 01 10 54 6b 07 35 ad 1c c1 a7 d6 20 71 d0 00 00 03 24 1e a8 a0 00 8d 6d 62 da d3 0b a5 37 16 96 aa 96 48 14 98 8d 47 c6 e5 2b 57 d0
                                                                                                                                                                                                                                                    Data Ascii: |_>gU2UK%T<AD@Zr@TADQS^5/v#Fk 5V@=mN"")+*(EP@EA(?_r7[sSB)rXTTk5 q$mb7HG+W
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: e2 78 8e af 9d f3 7a 39 ee 6b a0 e7 77 9b 9e c3 e4 7e ad d3 9f 59 4a be 57 4e 76 72 5b 5e ab 51 d8 92 39 b6 74 f1 af 34 ee 81 9a 61 a6 e4 71 8c ed 57 19 b2 69 3e 57 61 fa 26 1f 8f d9 c6 1a 99 9a e6 82 2d 00 00 00 02 00 00 00 00 22 a4 02 02 03 45 44 43 57 d5 3c b3 d6 3c 7e fc 4e 7b a3 c2 f3 fd 1e 73 3f 4f 3b d3 c7 82 62 a7 d2 fc f8 a2 db ec 7d df 39 d2 fc ef a7 95 cd f7 52 e9 c8 e3 f5 75 37 7c cf 85 f7 6f 39 eb e5 e3 9c 3b bf 91 2e d3 e9 73 7b 1f 5c e0 6c 71 ed e9 27 09 7f bf 0e b0 e7 ed d9 aa 52 94 b1 19 01 e6 b8 f6 f3 3c de 9e 7b 17 4f 2f af 3d 6e ff 00 cf 36 ac ed 69 f1 91 75 e5 d9 b7 8b 8c ed 4e 21 b6 76 d1 f1 aa 75 8c e6 0a e9 63 e7 83 7c c0 43 a2 4e 71 25 fa 0f 37 a2 a9 e2 f7 71 9c e7 a2 e1 4b c1 b3 73 27 7c a2 15 10 00 00 00 41 44 11 44 05 44 28 41
                                                                                                                                                                                                                                                    Data Ascii: xz9kw~YJWNvr[^Q9t4aqWi>Wa&-"EDCW<<~N{s?O;b}9Ru7|o9;.s{\lq'R<{O/=n6iuN!vuc|CNq%7qKs'|ADDD(A
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 7d d5 ec 5c 41 4b 56 ae 6f 3b 5b 6a c6 35 c0 c5 b9 87 9c ef 1c fc 24 98 7a fb 3b c7 2d a1 d4 f2 73 5d 3f 55 e6 16 f1 ae 97 a0 c5 d8 e3 e9 c3 cf b1 4f cd f5 b0 f1 ba 9c fe bc e9 f9 cf 55 ce fd 3f 81 53 51 66 df 39 2f 4c 9e 2f ad 27 a0 f9 af ab 73 d7 4f 89 af 85 c5 99 85 b5 91 b6 45 7b 35 ba f2 8d ae 5d 65 fd 07 37 b1 37 1b 36 f9 2c f5 ed 65 cf e8 78 ed b5 6d 54 b8 a8 fa 6c e9 8b ee ad 63 57 7d 1b ad e9 f3 fc f2 de d7 ce 3d 3f 3f a2 d5 e3 ee cb d6 a7 3d b3 34 ea 5b 92 b3 cf 5f eb 2d f1 dd 0f 48 c2 df e1 d7 46 0a b2 a5 68 b6 65 b3 36 e4 f1 f4 8a 8d 88 f3 6b d9 97 27 5b 8b 5d c4 ee 81 d5 6a c5 1b 06 85 9a 36 f5 99 62 99 b7 39 19 fd 06 6f 3d 60 f4 39 91 72 b7 79 eb 59 a9 25 be 49 bd 79 fa 07 3c 6e f2 e9 ce b3 ad d0 ce 63 ca e9 f9 6f 3f d7 c2 af 72 9c f5 a6 0f
                                                                                                                                                                                                                                                    Data Ascii: }\AKVo;[j5$z;-s]?UOU?SQf9/L/'sOE{5]e776,exmTlcW}=??=4[_-HFhe6k'[]j6b9o=`9ryY%Iy<nco?r
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 9e 09 34 9f 2e f6 4b 3c f6 8e 2e 92 df a1 3d 11 39 9d 5c dd 66 b6 8e 46 ae b2 fb 91 3b 3b b3 56 4a 32 e3 df ca dd de 2e 39 59 9d e9 d1 97 39 7a 4d 4e 5b 64 ad 8b d6 67 63 af 39 2c f5 f1 be 6e ab 93 df f3 66 9e 29 e8 af 66 b9 9d 0d 8a f6 75 de b7 e5 3e b7 e4 ef 61 ac 8a 57 79 97 6b e3 47 4f e9 74 ee 63 6e 23 64 b6 a8 44 d9 78 57 c4 fe dc dc 34 1e 35 cb 2c f5 e4 96 d3 ab a9 6e 5a 72 d5 c9 e9 ce 5c 9e 9c d6 5c 92 ac 96 58 22 59 15 ad a9 9b e7 da 3c 8f aa eb 3a 48 89 8d b9 a8 d1 cd 46 8b 76 9d d4 b5 56 5c fd 4d 1c 8b 74 73 79 8d 0a 53 69 b9 99 a1 93 9b 4f 3f 53 33 79 c4 e8 39 be 8b 59 b1 09 0e 75 7a 26 47 2e 06 9e 76 b6 b3 ac ea 73 67 57 72 35 72 8d 3d 0a 36 da bb 73 2a 41 9c af 71 c7 59 cf 36 cc 5e af 29 2c 2b 2c b5 a4 86 2a d7 b3 6c f4 4e d6 8d 9f 2f 77 c6
                                                                                                                                                                                                                                                    Data Ascii: 4.K<.=9\fF;;VJ2.9Y9zMN[dgc9,nf)fu>aWykGOtcn#dDxW45,nZr\\X"Y<:HFvV\MtsySiO?S3y9Yuz&G.vsgWr5r=6s*AqY6^),+,*lN/w
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 00 00 00 00 01 02 03 04 00 05 06 11 10 12 07 20 13 30 40 14 15 17 ff da 00 08 01 01 00 01 02 00 0d fa 57 e8 73 e5 bb a3 38 7e ca 9f 2f 7e 4f b9 e4 5a 7b 22 ec f3 6b 75 ed aa ad c7 76 ba 99 34 bf f0 37 d4 2d 3f 00 af a2 8f 2d 9c 18 3f 41 fe 0d a3 f2 d9 72 6c ae bc 55 6a 99 1e 67 92 69 67 9a c4 b3 cb 3c 96 1a 71 61 26 fc 49 e2 4c 59 0c a2 c2 4d e1 3e 92 9f 9a ad 85 e0 5a 64 e3 93 71 8d b7 15 1c 76 0e 39 b6 a9 ab 61 b3 4d e3 ef a0 e4 f5 79 97 29 de d9 3f 11 d5 d7 26 5c 23 07 e8 38 7f 83 7f 26 fe 46 32 1d 7a f1 b1 0b cd 24 d2 cf 3c d3 cf 3c b3 c9 33 ca 64 0f 19 f2 ec 1f 3f 18 8f c2 fd 2d 1f 9a 5f be 3b ca 23 f9 23 5d f2 1e c3 9a 53 e6 72 f2 fd 96 eb 51 b1 0d 32 69 75 db 0d 27 33 a8 67 71 f0 a5 4a e3 2d 91 83 f4 1f e1 e5 d2 ec de 5c 97 34 c3 41 81 e6 9a c4 d6
                                                                                                                                                                                                                                                    Data Ascii: 0@Ws8~/~OZ{"kuv47-?-?ArlUjgig<qa&ILYM>Zdqv9aMy)?&\#8&F2z$<<3d?-_;##]SrQ2iu'3gqJ-\4A
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 41 20 7f 99 f9 53 1c 39 a5 e6 30 4b 6f 8d 72 ad 8e 03 df d4 1f 88 b6 7f 5e 6d 34 a2 ee 4d 95 04 39 61 d9 bb f6 f6 f6 26 0a da ee 3b ac e3 d4 f5 10 d1 4a e1 3c f7 df 7e dd f7 df f0 f5 f4 6c 95 1c 7b 6f f7 7b ad 8f d6 96 d2 9f 30 e4 27 cf 7e de 23 4f 89 6a fd 0e 73 c9 b3 62 66 ca 42 33 3b 16 27 be e0 af ac e3 9a ed 05 2d 4d 7a 49 07 a3 b4 f6 e7 d9 86 fb 77 df 7d f7 df 7d f7 df ef 2a 63 68 fe 5d e4 ff 00 58 aa 0a 2d 46 48 bc d5 d7 5a 41 e3 53 4f e3 1a 1f 49 0f 3a 99 46 c9 a6 34 57 24 6e f2 bd 4a 1c 73 59 c7 a9 ea a0 a3 0d 61 1b b4 f6 ad ec 6e ed 6d 6d 55 7f 7f 7d e7 7d f7 df 7d f7 fa 3e 4a e4 76 26 c3 e6 a5 65 87 fd 21 66 86 68 fc 8f 15 62 d3 d3 e1 5a 6f a5 93 cc 25 51 b2 69 4d 21 23 33 57 ab ac e3 7a dd 05 4d 4d 7a 51 56 48 ba 96 4b 96 ef ec af 6c ed ec 25
                                                                                                                                                                                                                                                    Data Ascii: A S90Kor^m4M9a&;J<~l{o{0'~#OjsbfB3;'-MzIw}}*ch]X-FHZASOI:F4W$nJsYanmmU}}}>Jv&e!fhbZo%QiM!#3WzMMzQVHKl%
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 47 07 d4 a3 c7 34 17 62 6b 6d b4 a5 ba ad 79 ad 9b cd 7d 2e 0b 50 cd df 47 c7 a0 80 d5 6a 6d 45 f5 af ab 7d 44 ba 4e 41 c6 6d d2 23 c0 f1 f1 1e ca d2 5d 17 96 65 66 a3 35 63 cf 23 ea 0a d2 c4 c9 52 4d 65 bd 64 9f 25 71 9a 91 d8 49 0e 1c 93 34 11 ea 96 4c b4 6c 63 a3 c5 24 33 41 34 4e a7 c4 79 09 53 8d 85 63 91 24 47 1e 1c 3a d8 8a e5 4b b5 ab ea 40 4b 12 96 b1 15 f7 da d2 da 47 b1 93 65 2e d2 2d 92 db ad 6e 2b 6d 39 9d ad 0b 5f 98 2b c1 ce b8 dd c8 9e 83 45 83 3e 3c b3 70 5f 5b c6 c6 33 d5 6a 59 cc 52 b4 01 1e 09 a3 4c a7 67 5b 7b 55 7b 95 f1 eb 8e c9 db 38 5d 3d 6a b6 e6 da d9 d9 3d cf f4 19 4b 4b 93 ac ca c0 64 79 16 21 c3 e1 24 8a 48 9d 19 4e 3a fa da ac f4 45 2d 89 8a 78 15 a8 1a 51 6b a2 d4 4b 0a 9b f1 c2 e2 5a d7 e1 d9 be e5 b6 93 6f ab ee 8e de 1d
                                                                                                                                                                                                                                                    Data Ascii: G4bkmy}.PGjmE}DNAm#]ef5c#RMed%qI4Llc$3A4NySc$G:K@KGe.-n+m9_+E><p_[3jYRLg[{U{8]=j=KKdy!$HN:E-xQkKZo
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 09 74 3a 19 37 b4 6c 57 b7 36 fb 73 aa a5 2e 30 d6 8d 26 ff 00 71 a7 bd 4b e3 8a b6 8d 91 64 d9 92 7c 93 0f 80 50 c4 69 3d 57 97 26 a8 85 19 1a 60 72 56 95 5c 46 d5 a7 81 ad 43 df b1 6c d4 d7 d1 40 30 f8 38 71 db da 69 3e 42 dd fc 6d c7 63 68 dd 1e 37 52 31 31 31 19 1e 37 46 e9 62 b2 93 1b 52 29 b3 2e c2 7a 14 2a c7 42 2b bb 28 23 d2 da de 53 e5 96 a2 8a ad 70 cc 1d 61 d9 68 39 5c 95 78 c5 5b 4d 6c da 36 b2 62 f8 d9 d8 c0 d1 b5 76 aa e5 e7 67 c2 51 cc 9d 30 60 42 18 5a 94 bc a7 0b fb fb a3 70 d8 68 a9 24 fb 33 33 7b 13 f2 1e ff 00 86 ea 6b c7 13 23 a3 c6 d1 b2 90 43 07 47 8d e3 90 3c 12 d8 67 8e c5 19 eb 4a b4 35 13 e8 24 a0 db 57 bb 5f 69 2e df 65 cb 6e d8 d0 6b 7f 10 85 d5 83 ac 16 35 7b 7a 33 da 6b 92 5b 69 da c6 33 31 6c 18 30 65 66 8a 51 24 92 ca fe
                                                                                                                                                                                                                                                    Data Ascii: t:7lW6s.0&qKd|Pi=W&`rV\FCl@08qi>Bmch7R1117FbR).z*B+(#Spah9\x[Ml6bvgQ0`BZph$33{k#CG<gJ5$W_i.enk5{z3k[i31l0efQ$
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 06 b8 16 69 24 e6 db 9f 8f b5 1e d7 36 70 47 56 a2 ac b8 b8 a7 db bf 60 41 1e 3b 0c 19 19 19 19 1d 59 58 30 6f 6f 6e 6b 67 80 d5 f6 f6 f6 2c 5b d8 62 b4 41 de cc d0 4b 61 b6 2d 51 50 4f 14 b3 5d 65 14 56 45 76 ae 2f 98 9a 13 06 0c ba d0 b4 46 06 da 0d 70 57 be f3 63 63 8f 0f 95 21 d0 d4 f6 f6 e6 db ae 35 ac 5c b9 7e b5 45 55 7c 90 c6 06 0c ef b5 c5 c1 f4 18 98 85 0a 14 65 2b 83 c3 1d be 71 7a dd e1 f0 7c 0c 81 72 53 7b 35 f3 48 b7 20 82 b8 c9 b2 e1 b5 35 5c 81 49 30 a2 5e 6a ed 16 55 74 5d 93 55 31 32 65 b6 ab 95 8e d8 4c 5f c3 e0 c6 ce 21 4a 24 39 76 c6 fe ff 00 15 d5 58 b9 57 5e b1 fe 35 c0 55 cc 9e 3b 18 b8 b8 3e 83 13 10 a3 21 42 85 30 60 cb cd 66 28 23 fb 01 18 ee c9 bb 9a ac 98 d9 91 27 8b 2c 65 a1 78 6b 91 99 1d e5 8c 6d 9f 5a 81 60 c8 1b 73 9a c8
                                                                                                                                                                                                                                                    Data Ascii: i$6pGV`A;YX0oonkg,[bAKa-QPO]eVEv/FpWcc!5\~EU|e+qz|rS{5H 5\I0^jUt]U12eL_!J$9vXW^5U;>!B0`f(#',exkmZ`s


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    88192.168.2.549925104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC582OUTGET /favicon/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC459INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:42 GMT
                                                                                                                                                                                                                                                    Content-Type: image/x-icon
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    etag: W/"3c2e-1944c38c340"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276941
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d99f6f250f4d-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC910INData Raw: 33 63 32 65 0d 0a 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f3 f3 f3 ff 8f 8f 8f ff 8e 8e 8e ff f3 f3 f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ea ea ea ff 7e 7e 7e ff 13 13 13
                                                                                                                                                                                                                                                    Data Ascii: 3c2e h6 (00 h&( ~~~
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 04 ff e7 e7 e7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 81 81 81 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 80 80 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b5 b5 b5 ff 62 62 62 ff 62 62 62 ff b4 b4 b4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: bbbbbb
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 3a 3a 3a ff b1 b1 b1 ff fd fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fe fe ff b2 b2 b2 ff 3c 3c 3c ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff d7 d7 d7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d8 d8 d8 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 69 69 69 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 6d 6d 6d ff 00 00 00 ff 00 00 00 ff 00 00 00 ff d7 d7 d7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d8 d8
                                                                                                                                                                                                                                                    Data Ascii: :::<<<iiimmm
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d8 d8 d8 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff d7 d7 d7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d8 d8 d8 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff d7 d7 d7 ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ea ea ea ff 9e 9e 9e ff 4f 4f 4f ff 4e 4e 4e ff 9d 9d 9d ff e9 e9 e9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                    Data Ascii: OOONNN
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff f2 f2 f2 ff 59 59 59 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 0c 0c 0c ff 66 66 66 ff d2 d2 d2 ff f2 f2 f2 ff fe fe fe ff fe fe fe ff f3 f3 f3 ff d3 d3 d3 ff 68 68 68 ff 0d 0d 0d ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 58 58 58 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f2 f2 f2 ff 59 59 59 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 05 05 05 ff 1a 1a 1a ff 5e 5e 5e ff d5 d5 d5 ff fe fe fe ff ff ff
                                                                                                                                                                                                                                                    Data Ascii: YYYfffhhhXXXYYY^^^
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 00 00 00 ff 00 00 00 ff 00 00 00 ff 28 28 28 ff f6 f6 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fa fa fa ff 29 29 29 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 58 58 58 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f2 f2 f2 ff 59 59 59 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 28 28 28 ff f6 f6 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                    Data Ascii: ((()))XXXYYY(((
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fa fa fa ff 29 29 29 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 58 58 58 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f2 f2 f2 ff 59 59 59 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 19 19 19 ff 9c 9c 9c ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff 9e 9e 9e ff 1a 1a 1a ff 00 00 00 ff
                                                                                                                                                                                                                                                    Data Ascii: )))XXXYYY
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff a5 a5 a5 ff 0f 0f 0f ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 2c 2c 2c ff f5 f5 f5 ff f6 f6 f6 ff f6 f6 f6 ff f9 f9 f9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 32 32 32 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 0f 0f 0f ff ad ad ad ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ae ae ae ff 10 10 10 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 2e 2e 2e ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                    Data Ascii: ,,,222...


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    89192.168.2.549926104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC526OUTGET /favicon/site.webmanifest HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:43 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:43 GMT
                                                                                                                                                                                                                                                    Content-Type: application/manifest+json
                                                                                                                                                                                                                                                    Content-Length: 457
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    etag: W/"1c9-1944c38c340"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d99f7a5c7d18-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:43 UTC457INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 72 65 7a 6f 72 2e 69 6f 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 72 65 7a 6f 72 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 66 61 76 69 63 6f 6e 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 31 39 32 78 31 39 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 66 61 76 69 63 6f 6e 2f 61 6e 64
                                                                                                                                                                                                                                                    Data Ascii: { "name": "Trezor.io", "short_name": "Trezor", "icons": [ { "src": "/favicon/android-chrome-192x192.png", "sizes": "192x192", "type": "image/png" }, { "src": "/favicon/and


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    90192.168.2.549928104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC366OUTGET /images/history/history-laptop.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:42 GMT
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Content-Length: 45562
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=45570
                                                                                                                                                                                                                                                    etag: W/"b202-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276246
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d99f9c088c78-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC865INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c2 00 11 08 02 80 03 70 03 01 11 00 02 11 01 03 11 01 ff c4 00 33 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 08 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 01 f1 e5 f9 ec 65 08 08 6c 9a ea 46 e4 d1
                                                                                                                                                                                                                                                    Data Ascii: JFIF$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@==)#)==================================================p3elF
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 10 21 21 f9 d7 5a 68 21 08 56 11 36 e9 d6 b9 27 69 90 51 2c ce b4 67 56 4b 21 91 ec 35 12 2d 71 ce 37 ef 24 00 8b 25 6a 21 20 46 1c 23 43 0e 30 e3 0c 11 82 64 cd c5 ac f6 75 18 68 d0 b6 c3 04 16 c8 02 47 32 5c ba c7 6b 48 42 d9 5c 24 21 08 42 10 84 21 06 21 08 40 40 33 4b e5 53 d8 74 c9 24 3a db 2c 21 02 00 90 07 cf b3 28 97 dd 57 3d 3a 4a c1 35 69 f9 e3 5a 21 86 09 14 91 2c ae 85 9a 13 b5 a9 b1 9a 83 35 a3 36 67 79 b9 75 05 ba c3 dc ba 4a aa 31 56 ed 66 10 11 62 b1 08 41 86 18 71 83 0e 30 c3 8c 30 42 64 cd c5 ac f6 75 18 63 44 b7 04 30 2d 80 85 8e 54 b9 f5 8e ce a4 22 db 2d 84 08 08 42 10 20 20 48 40 90 01 00 22 99 7c 8a 7b 1e 99 24 86 5b 65 24 20 48 00 1e 4d 3c d4 9e 8a 3c ae 79 f2 79 eb d8 75 79 9f 3b e8 fe 8b b7 77 e1 7a e8 43 04 21 20 e4 35 59 a6 ce
                                                                                                                                                                                                                                                    Data Ascii: !!Zh!V6'iQ,gVK!5-q7$%j! F#C0duhG2\kHB\$!B!!@@3KSt$:,!(W=:J5iZ!,56gyuJ1VfbAq00BducD0-T"-B H@"|{$[e$ HM<<yyuy;wzC! 5Y
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 01 64 a4 84 08 46 46 1c 23 8e 30 c3 8c 30 42 b8 73 6a d6 3a ba 8e 31 7e 6d aa c4 00 40 22 f2 31 6d e9 cf a1 52 c5 8b 73 a2 40 80 24 00 42 10 04 84 01 08 42 0a b9 b3 71 6b 1d 7d 40 28 f9 ae b0 35 08 40 c4 a2 43 21 ac 21 00 96 7c fb e7 e3 e7 3f 43 b9 18 21 82 10 86 ba 15 7a 61 8a 0b ac d1 5d db 9e ba 5c 56 19 a5 e5 d7 1f 9f d3 54 a9 60 df 2d dd 78 df ac c0 16 41 58 12 21 18 61 c6 18 71 86 1c 61 82 15 c3 9b 5e b1 d5 d4 61 8d 19 b6 29 21 08 41 57 91 9b 76 f9 ee d0 20 8b 73 a6 21 08 42 10 81 21 02 02 10 84 33 9e 65 ae 1e 74 f1 eb 75 8e b6 b2 d6 28 f3 4d 06 a1 02 00 c1 a8 13 9d 5c 7c cf 57 6c 08 95 f3 8f 2e 3e 7b ea ec 46 08 60 84 24 5d 14 c8 13 45 6f b9 db 66 84 d6 5c 02 f2 be 7d b9 fe 6f 55 39 b3 78 7d f2 d3 d3 96 8b 98 a1 1e 56 09 08 11 87 18 61 87 18 61 87
                                                                                                                                                                                                                                                    Data Ascii: dFF#00Bsj:1~m@"1mRs@$BBqk}@(5@C!!|?C!za]\VT`-xAX!aqa^a)!AWv s!B!3etu(M\|Wl.>{F`$]Eof\}oU9x}Vaa
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 8c bc b9 9e af 27 b0 98 ea ea 10 10 24 09 02 12 89 3c 7f 97 3c bf 13 cc fb b5 d6 32 e9 d9 b3 c2 fa 3b 10 84 62 43 11 58 84 09 65 97 d9 aa e7 65 9b 8d 98 b7 cb 6c 32 9b 21 09 00 ae 5e 71 b3 79 b4 84 1a 56 0c 78 9c ef cf 5a 2c 03 9d 28 eb 4d 7a 76 0d 9d 8e 98 65 64 61 86 18 61 8d 19 be 53 cf f4 31 73 f4 73 2e 3d 07 2e b7 b3 c0 e9 cf 4e 7a f4 2c f3 7e bf 97 ee 3a 72 ec 24 00 08 00 04 b2 51 29 40 a5 21 08 43 2e 9f 14 c7 5e cf 9f d7 de e7 df 2e b1 c8 e9 c7 d1 73 ef dd ce d9 85 67 91 e8 f3 79 ae 9c 3e ac cd f6 42 04 84 08 42 79 b9 8f 3d ce f3 fc ce 57 5b 56 6e be 93 9f cd cc f6 75 21 08 46 82 15 21 01 69 a1 34 26 ca dc 9a e3 44 b6 a3 da c9 08 42 00 12 e6 8c b6 74 35 21 08 59 2f 37 3a f9 e3 50 4a 24 4e 86 3a 7d 3a 6b 3e b9 e8 bc d1 05 41 91 87 2c ab d3 75 5f 2f
                                                                                                                                                                                                                                                    Data Ascii: '$<<2;bCXeel2!^qyVxZ,(MzvedaaS1ss.=.Nz,~:r$Q)@!C.^.sgy>BBy=W[Vnu!F!i4&DBt5!Y/7:PJ$N:}:k>A,u_/
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 8f 5a 06 b1 56 42 15 84 85 83 0a 29 05 2e 35 eb 3f 48 67 d9 66 82 10 a2 55 b9 e7 ba 7c d7 cf ec f2 bd fc 88 68 2e 94 98 ec 52 10 81 00 a8 0b 15 46 18 23 1a e3 ec 33 3d cd 64 90 63 29 59 bc a5 2c 5f ce d7 a1 20 42 30 42 18 84 0a eb 3a 86 f4 d4 9a 0b 47 47 18 60 80 24 18 f0 72 99 5c 2a d2 b0 ca f0 c3 90 61 91 aa 8d 67 c4 54 2d 1c e9 9e a1 8b ab 29 e0 66 e2 01 47 ad 05 b6 41 82 55 2d 64 2b 00 a2 c5 f5 0d 76 7a 7b 9f a0 c5 e9 a6 50 4d 65 cf 21 e3 fa 4f 35 9b af 9d fc fe cb 26 ba 8c ac bc 9d f3 f2 dd 78 70 fa 72 e5 ef 0a 42 0c 22 32 c0 8c 6b 9b dd 9d 67 d6 3d 8c c6 fb 37 9e a5 2d a2 42 20 05 7e 76 74 81 08 46 08 42 48 81 35 2f 54 e8 26 a4 bc b4 74 71 86 08 91 ca e5 de ac 75 a7 3d 38 dd bc d3 7c ac 56 87 57 95 d5 c6 95 a8 86 43 63 25 da cf cf ed ef f2 ec 96 72
                                                                                                                                                                                                                                                    Data Ascii: ZVB).5?HgfU|h.RF#3=dc)Y,_ B0B:GG`$r\*agT-)fGAU-d+vz{PMe!O5&xprB"2kg=7-B ~vtFBH5/T&tqu=8|VWCc%r
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: a9 10 ed 63 79 f5 9b 08 42 1c fd 08 48 12 0c 10 8c 18 25 a7 5c aa 4e 3d aa 41 52 fa ed eb 12 cc 51 86 6b 2c d6 58 02 d6 ec 6f d8 f9 7d bd 28 d5 bc b5 82 56 b1 c6 04 67 ce bc 87 4e 7e 7b bf 9e c8 7b 16 ce 9e b1 c1 ce ca 39 59 db e3 eb f5 1e 6f 56 f4 e5 f6 f3 f8 2f 4f 91 86 0a 12 51 1c 21 2a 16 5d 39 df ad f2 7b 3d 27 1f 45 f2 f3 35 3c 37 b7 e6 e3 e9 ca 15 53 00 51 45 14 b6 3d c7 9f d5 e9 f9 f4 ed 27 43 79 bb a6 33 e7 59 35 9c 1d b1 e0 1c b8 d2 62 ac e0 1c ad 5a 5e a7 3e fd fc 75 f1 be 8f 1d 68 04 45 3a b9 d2 d8 c4 a1 04 c3 a4 09 02 10 84 60 86 09 6a f5 8a 93 92 00 0a 96 9d 9d 62 59 81 71 cb 96 6a 98 50 af aa f3 fa 7a bc bb f5 6e 75 6f 14 cd 63 ce ef 4d 5a c5 9a 8b 9a 6a db 39 f6 78 ee 9c 3c e6 f9 b9 71 41 06 10 d7 9e be 83 cf eb d9 8d 76 4e 17 7f 2f 8e ed
                                                                                                                                                                                                                                                    Data Ascii: cyBH%\N=ARQk,Xo}(VgN~{{9YoV/OQ!*]9{='E5<7SQE='Cy3Y5bZ^>uhE:`jbYqjPznuocMZj9x<qAvN/
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 73 9c e6 e7 a7 2b 8f 5b e6 be 8f e2 fa 1d 93 56 96 98 cc e6 13 81 ac f9 be de 6d 13 7d 5e 7b ec 73 eb 72 77 93 55 c2 66 d5 9d 2c 20 40 29 55 aa 55 2d 23 c2 d5 21 b6 f9 28 5b 41 20 37 d9 a7 53 46 b3 f0 ff 00 77 86 29 21 02 12 04 60 8f 0c 6d 18 c0 01 45 11 09 15 0b 73 af 51 e6 f5 f7 25 b6 ce 76 7a 70 7a 73 43 b7 cf a1 ad 77 3b b5 cf cc f5 e5 c6 df 2b a6 85 cd b2 d8 a9 19 6b 2d 95 ef 9e bd 60 d9 4c bd 1d f3 b2 96 5a 2c c5 8e 8b 9d 34 a6 3a b9 d6 c4 e5 d7 a3 8f 03 a2 d8 4b 4b ee 6d b2 fb 3a 1a c5 96 63 97 9f cf ae 1c 6d 97 dc f9 3d fd cc 6f a9 ac df 66 69 72 ae 53 cf 6b 1e 63 bf 99 a6 b4 e7 5d 4e 7d 3a 39 be 9b 2d 92 64 c7 4a 91 54 00 ba c0 53 6a c4 1a 1e c5 a4 2b 94 0e 66 31 5b 69 6c 6d 4d ba c7 c6 be 87 80 ac 09 02 12 0c 11 87 0c 6d 1c e7 80 51 4a 90 81 61
                                                                                                                                                                                                                                                    Data Ascii: s+[Vm}^{srwUf, @)UU-#!([A 7SFw)!`mEsQ%vzpzsCw;+k-`LZ,4:KKm:cm=ofirSkc]N}:9-dJTSj+f1[ilmMmQJa
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 10 e7 6b 3e 57 d3 e2 4b 96 01 00 12 10 82 90 51 aa dd 64 9a 6e 7a 1d 39 e9 b9 4c eb 95 cb b6 0c ea 10 05 ba 9a 6e 5e c7 ab 6c a6 2b 96 8c eb 36 75 08 40 10 80 1d 7d 5f 93 d7 d3 e5 db 9f a9 6c d5 f8 a5 34 6a 62 d6 2c 35 58 0a 4e 92 60 5b a5 92 c9 6b 33 d3 a6 4d 47 29 b1 16 26 6d e4 9b 73 70 6e 44 b2 5d 79 bc 7e 98 be 6b a1 cf 5e 53 db e2 81 21 02 40 90 81 09 0b 46 8a 43 41 01 54 12 b1 48 00 80 53 a9 cf bf ae f3 fa 9c a9 7c bf 7f 2f 2b af 9d 82 42 00 84 00 40 11 40 5b a9 12 fb 34 6b 3d 1e 9c e8 9a 1c f7 c5 e7 d2 00 53 66 f3 75 cb d0 44 5a e0 4b 9b 3b 68 20 20 00 40 16 4d 7b 5f 17 b3 15 d2 59 52 a5 8e 76 39 d4 b2 e1 92 8b 2a ad 12 d2 97 cb 5d 53 57 66 c3 06 e5 b9 9c ce b3 4e 34 2c 25 17 3b 73 73 68 2c d9 8b 55 6a cd 73 8d d7 3a b9 eb ce 7b 3c 70 24 21 02 42
                                                                                                                                                                                                                                                    Data Ascii: k>WKQdnz9Ln^l+6u@}_l4jb,5XN`[k3MG)&mspnD]y~k^S!@FCATHS|/+B@@[4k=SfuDZK;h @M{_YRv9*]SWfN4,%;ssh,Ujs:{<p$!B
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: 8a 42 39 aa 36 16 a5 26 95 ec 26 e2 ba a4 d7 17 80 52 a1 96 d0 82 20 25 98 da e3 a5 46 3a e6 dc f1 fa 63 16 b0 12 00 84 01 08 40 15 d5 64 2c 8d 8b f5 1c 6b 95 a9 f3 fd 64 44 01 08 40 10 84 20 08 40 16 cb e9 7c fd ed ce eb 5c ba 94 d9 d8 cb a1 24 b6 d4 0b 86 5e 9a 61 6a b4 c9 5a 25 68 c5 a6 7b 33 59 af 34 88 65 dc 08 ca f1 5d 02 8b 91 55 5c df 34 63 2e f1 8b a7 22 42 10 84 08 48 40 ac 1c d2 6e 8d 85 88 4b 4e a0 f5 cc 2c 3a 63 8b 0a 56 38 ea 48 18 b2 5b 71 d1 b3 b1 15 ae 44 e0 6b 3c 1e bc a9 b9 20 20 08 29 00 6e cd e3 ea 13 42 fd 3b 9e c5 9f 3f de 29 20 02 02 10 82 90 84 20 a0 21 af 3a d3 9d 75 39 75 7c eb 26 95 1b 64 e9 4b 62 1b 2a 6a d8 d2 98 54 99 0b c5 31 55 34 88 2b 56 59 d7 2e e5 77 36 4b 08 55 64 2b aa ae 6f 96 bb 21 ce eb c6 04 84 21 02 12 11 60 47
                                                                                                                                                                                                                                                    Data Ascii: B96&&R %F:c@d,kdD@ @|\$^ajZ%h{3Y4e]U\4c."BH@nKN,:cV8H[qDk< )nB;?) !:u9u|&dKb*jT1U4+VY.w6KUd+o!!`G
                                                                                                                                                                                                                                                    2025-01-12 23:15:42 UTC1369INData Raw: c5 4c 82 08 28 3d c4 10 f0 14 e0 b1 2f b8 72 e1 8d a7 fe af 04 5e ef b2 1e 21 c8 a7 b6 e1 71 4d 0f 5e 84 b8 7b cc d4 2e 1e ae fa 7e 11 0c 9f 88 0b 3b c1 1e ad f6 e1 32 59 22 37 63 dc df 91 54 98 c3 d8 43 6a 3c cd fe 6e e1 31 ed 7b 03 98 41 69 d8 85 fe 30 71 64 95 78 9f d4 14 af b5 35 35 8c ff 00 eb 7f 8e 9d 40 a3 4c 4d 4d 41 04 3d 8b d5 4b ae 6c a2 66 48 c0 e6 ed 93 02 1e 00 87 20 82 08 20 82 08 21 ca af ee 9c b0 6f e2 26 41 04 14 3e e2 1e 27 2c 4b ee 1c b8 67 dc 9f fa bc 11 fb bc c7 b2 1c 82 1c 88 4e 55 d0 89 61 73 4f 70 b8 4a 53 49 88 d6 50 3f d7 3b 7c 11 1d c7 b6 1e 0c 1e ac b2 43 03 cf 95 da b7 e6 b1 3a c7 62 38 ad 5d 63 cd dd 3c cf 94 fe a4 9f 13 47 99 43 a2 84 94 c2 a3 72 62 6a 08 21 ec 64 3a 14 d1 d4 a9 03 c0 77 4d 1e 10 82 08 20 82 08 20 82 08 72
                                                                                                                                                                                                                                                    Data Ascii: L(=/r^!qM^{.~;2Y"7cTCj<n1{Ai0qdx55@LMMA=KlfH !o&A>',KgNUasOpJSIP?;|C:b8]c<GCrbj!d:wM r


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    91192.168.2.549932104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:43 UTC352OUTGET /favicon/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:43 UTC459INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:43 GMT
                                                                                                                                                                                                                                                    Content-Type: image/x-icon
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    etag: W/"3c2e-1944c38c340"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276942
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9a36a3842ea-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:43 UTC910INData Raw: 33 63 32 65 0d 0a 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f3 f3 f3 ff 8f 8f 8f ff 8e 8e 8e ff f3 f3 f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ea ea ea ff 7e 7e 7e ff 13 13 13
                                                                                                                                                                                                                                                    Data Ascii: 3c2e h6 (00 h&( ~~~
                                                                                                                                                                                                                                                    2025-01-12 23:15:43 UTC1369INData Raw: 04 ff e7 e7 e7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 81 81 81 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 80 80 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b5 b5 b5 ff 62 62 62 ff 62 62 62 ff b4 b4 b4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: bbbbbb
                                                                                                                                                                                                                                                    2025-01-12 23:15:43 UTC1369INData Raw: ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 3a 3a 3a ff b1 b1 b1 ff fd fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fe fe ff b2 b2 b2 ff 3c 3c 3c ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff d7 d7 d7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d8 d8 d8 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 69 69 69 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 6d 6d 6d ff 00 00 00 ff 00 00 00 ff 00 00 00 ff d7 d7 d7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d8 d8
                                                                                                                                                                                                                                                    Data Ascii: :::<<<iiimmm
                                                                                                                                                                                                                                                    2025-01-12 23:15:43 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d8 d8 d8 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff d7 d7 d7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d8 d8 d8 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff d7 d7 d7 ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    2025-01-12 23:15:43 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    2025-01-12 23:15:43 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ea ea ea ff 9e 9e 9e ff 4f 4f 4f ff 4e 4e 4e ff 9d 9d 9d ff e9 e9 e9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                    Data Ascii: OOONNN
                                                                                                                                                                                                                                                    2025-01-12 23:15:43 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff f2 f2 f2 ff 59 59 59 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 0c 0c 0c ff 66 66 66 ff d2 d2 d2 ff f2 f2 f2 ff fe fe fe ff fe fe fe ff f3 f3 f3 ff d3 d3 d3 ff 68 68 68 ff 0d 0d 0d ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 58 58 58 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f2 f2 f2 ff 59 59 59 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 05 05 05 ff 1a 1a 1a ff 5e 5e 5e ff d5 d5 d5 ff fe fe fe ff ff ff
                                                                                                                                                                                                                                                    Data Ascii: YYYfffhhhXXXYYY^^^
                                                                                                                                                                                                                                                    2025-01-12 23:15:43 UTC1369INData Raw: 00 00 00 ff 00 00 00 ff 00 00 00 ff 28 28 28 ff f6 f6 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fa fa fa ff 29 29 29 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 58 58 58 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f2 f2 f2 ff 59 59 59 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 28 28 28 ff f6 f6 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                    Data Ascii: ((()))XXXYYY(((
                                                                                                                                                                                                                                                    2025-01-12 23:15:43 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fa fa fa ff 29 29 29 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 58 58 58 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f2 f2 f2 ff 59 59 59 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 19 19 19 ff 9c 9c 9c ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff a1 a1 a1 ff 9e 9e 9e ff 1a 1a 1a ff 00 00 00 ff
                                                                                                                                                                                                                                                    Data Ascii: )))XXXYYY
                                                                                                                                                                                                                                                    2025-01-12 23:15:43 UTC1369INData Raw: f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff a5 a5 a5 ff 0f 0f 0f ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 2c 2c 2c ff f5 f5 f5 ff f6 f6 f6 ff f6 f6 f6 ff f9 f9 f9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 32 32 32 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 0f 0f 0f ff ad ad ad ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ae ae ae ff 10 10 10 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 2e 2e 2e ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                    Data Ascii: ,,,222...


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    92192.168.2.549939143.204.215.614433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:44 UTC638OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: suite.trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:45 UTC481INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Server: CloudFront
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 22:25:07 GMT
                                                                                                                                                                                                                                                    Location: https://trezor.io/trezor-suite
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                    Via: 1.1 12c16baed6578bf50fb0eaa233f2bc84.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                    X-Amz-Cf-Id: cgNcGFMisnhVxo3xPLXSqAYM-o9E9rxLF6UOtHXoxU7jXoMLPrHLHg==
                                                                                                                                                                                                                                                    Age: 3037
                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    93192.168.2.549950104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:45 UTC644OUTGET /trezor-suite HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:45 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:45 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    x-middleware-rewrite: /en/trezor-suite
                                                                                                                                                                                                                                                    vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Accept-Encoding
                                                                                                                                                                                                                                                    x-nextjs-cache: HIT
                                                                                                                                                                                                                                                    Cache-Control: s-maxage=31536000, stale-while-revalidate
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 332
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9b1dec8efa5-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:45 UTC845INData Raw: 37 64 39 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 5f 5f 76 61 72 69 61 62 6c 65 5f 38 39 30 36 37 30 20 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 38 39 30 36 37 30 20 5f 5f 76 61 72 69 61 62 6c 65 5f 39 32 30 65 37 62 20 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 39 32 30 65 37 62 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69
                                                                                                                                                                                                                                                    Data Ascii: 7d95<!DOCTYPE html><html lang="en" class="__variable_890670 __className_890670 __variable_920e7b __className_920e7b"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/stati
                                                                                                                                                                                                                                                    2025-01-12 23:15:45 UTC1369INData Raw: 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 66 32 32 66 32 61 39 30 36 34 31 34 36 30 61 34 2e 63 73 73 22 20 64 61 74 61 2d 70 72 65 63 65 64 65 6e 63 65 3d 22 6e 65 78 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 33 38 65 64 62 61 61 66 37 33 34 33 34 66 36 30 2e 63 73 73 22 20 64 61 74 61 2d 70 72 65 63 65 64 65 6e 63 65 3d 22 6e 65 78 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 66 65 74 63 68 50 72 69 6f 72 69 74 79 3d 22 6c 6f 77 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f
                                                                                                                                                                                                                                                    Data Ascii: t"/><link rel="stylesheet" href="/_next/static/css/f22f2a90641460a4.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/38edbaaf73434f60.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/
                                                                                                                                                                                                                                                    2025-01-12 23:15:45 UTC1369INData Raw: 74 69 63 2f 63 68 75 6e 6b 73 2f 61 70 70 2f 25 35 42 6c 61 6e 67 25 35 44 2f 6c 61 79 6f 75 74 2d 31 63 63 30 30 30 39 31 38 32 65 37 63 63 37 38 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 35 33 39 36 2d 32 66 34 35 37 64 39 61 39 33 39 30 36 39 36 39 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 61 70 70 2f 65 72 72 6f 72 2d 30 34 30 31 35 65 32 61 36 64 66 37 30 62 35 66 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74
                                                                                                                                                                                                                                                    Data Ascii: tic/chunks/app/%5Blang%5D/layout-1cc0009182e7cc78.js" async=""></script><script src="/_next/static/chunks/5396-2f457d9a93906969.js" async=""></script><script src="/_next/static/chunks/app/error-04015e2a6df70b5f.js" async=""></script><script src="/_next/st
                                                                                                                                                                                                                                                    2025-01-12 23:15:45 UTC1369INData Raw: 3b 20 64 69 67 69 74 61 6c 20 61 73 73 65 74 73 2e 20 42 75 79 2c 20 73 65 6c 6c 2c 20 73 65 6e 64 2c 20 61 6e 64 20 72 65 63 65 69 76 65 20 63 6f 69 6e 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 73 65 63 75 72 65 20 63 72 79 70 74 6f 20 65 63 6f 73 79 73 74 65 6d 2e 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 6e 69 66 65 73 74 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2f 73 69 74 65 2e 77 65 62 6d 61 6e 69 66 65 73 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 75 73 65 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 72 65 7a 6f 72 2e 69 6f 2f 74 72 65 7a 6f 72 2d 73 75 69 74 65 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c
                                                                                                                                                                                                                                                    Data Ascii: ; digital assets. Buy, sell, send, and receive coins in the most secure crypto ecosystem."/><link rel="manifest" href="/favicon/site.webmanifest" crossorigin="use-credentials"/><link rel="canonical" href="https://trezor.io/trezor-suite"/><meta name="googl
                                                                                                                                                                                                                                                    2025-01-12 23:15:45 UTC1369INData Raw: 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 74 79 70 65 3d
                                                                                                                                                                                                                                                    Data Ascii: icon" href="/favicon/favicon.ico"/><link rel="apple-touch-icon" href="/favicon/apple-touch-icon.png"/><link rel="icon" href="/favicon/favicon-16x16.png" sizes="16x16" type="image/png"/><link rel="icon" href="/favicon/favicon-32x32.png" sizes="32x32" type=
                                                                                                                                                                                                                                                    2025-01-12 23:15:45 UTC1369INData Raw: 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 69 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 66 72 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 61 65 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 66 69 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 7a 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 6e 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 62 68 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 65 73 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 61 75 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 70 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 69 64 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                    Data Ascii: https://*.google.il https://*.google.fr https://*.google.ae https://*.google.fi https://*.google.cz https://*.google.nl https://*.google.co.uk https://*.google.bh https://*.google.es https://*.google.au https://*.google.pl https://*.google.id https://*.go
                                                                                                                                                                                                                                                    2025-01-12 23:15:45 UTC1369INData Raw: 6f 6f 67 6c 65 2e 70 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 69 64 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 6e 67 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 74 68 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 68 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 73 67 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 70 74 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 6d 78 3b 73 74 79 6c 65 2d 73 72 63 20 26 23 78 32 37 3b 73 65 6c 66 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 26 23 78 32 37 3b 20 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e
                                                                                                                                                                                                                                                    Data Ascii: oogle.pl https://*.google.id https://*.google.ng https://*.google.cm https://*.google.th https://*.google.ch https://*.google.sg https://*.google.pt https://*.google.mx;style-src &#x27;self&#x27; &#x27;unsafe-inline&#x27; fonts.googleapis.com https://www.
                                                                                                                                                                                                                                                    2025-01-12 23:15:45 UTC1369INData Raw: 32 39 32 20 34 2e 31 34 38 20 39 2e 34 36 76 33 2e 30 32 35 48 30 76 32 31 2e 37 35 6c 31 34 2e 32 32 35 20 36 2e 35 33 36 20 31 34 2e 32 33 33 2d 36 2e 35 33 34 56 31 32 2e 35 38 31 48 32 34 2e 33 31 6c 2d 2e 30 30 33 2d 33 2e 31 32 31 5a 6d 2d 31 35 2e 30 32 20 30 63 30 2d 32 2e 34 33 38 20 32 2e 31 37 35 2d 34 2e 33 38 39 20 34 2e 39 34 32 2d 34 2e 33 38 39 20 32 2e 37 36 37 20 30 20 34 2e 39 34 20 31 2e 39 35 31 20 34 2e 39 34 20 34 2e 33 38 39 76 33 2e 30 32 34 48 39 2e 32 38 37 56 39 2e 34 36 31 5a 6d 31 33 2e 34 34 20 32 31 2e 32 36 34 2d 38 2e 35 30 32 20 33 2e 39 30 34 2d 38 2e 34 39 39 2d 33 2e 39 30 31 56 31 37 2e 36 35 35 68 31 37 76 31 33 2e 30 37 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 74 72 65 7a 6f 72 2d 6c 6f
                                                                                                                                                                                                                                                    Data Ascii: 292 4.148 9.46v3.025H0v21.75l14.225 6.536 14.233-6.534V12.581H24.31l-.003-3.121Zm-15.02 0c0-2.438 2.175-4.389 4.942-4.389 2.767 0 4.94 1.951 4.94 4.389v3.024H9.287V9.461Zm13.44 21.264-8.502 3.904-8.499-3.901V17.655h17v13.07z"></path><path class="trezor-lo
                                                                                                                                                                                                                                                    2025-01-12 23:15:45 UTC1369INData Raw: 76 69 67 61 74 69 6f 6e 22 3e 3c 62 75 74 74 6f 6e 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 6e 61 76 69 67 61 74 69 6f 6e 2d 70 72 6f 64 75 63 74 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 5b 31 36 70 78 5d 20 6c 65 61 64 69 6e 67 2d 5b 32 30 70 78 5d 20 74 72 61 63 6b 69 6e 67 2d 5b 30 2e 32 35 70 78 5d 20 74 61 62 6c 65 74 3a 74 65 78 74 2d 5b 31 36 70 78 5d 20 74 61 62 6c 65 74 3a 6c 65 61 64 69 6e 67 2d 5b 32 30 70 78 5d 20 74 61 62 6c 65 74 3a 74 72 61 63 6b 69 6e 67 2d 5b 30 2e 32 35 70 78 5d 20 6c 61 70 74 6f 70 3a 74 65 78 74 2d 5b 31 36 70 78 5d 20 6c 61 70 74 6f 70 3a 6c 65 61 64 69 6e 67 2d 5b 32 30 70 78 5d 20 6c 61 70 74 6f 70 3a 74 72 61 63 6b 69 6e 67 2d 5b 30 2e 32 35 70 78 5d 20 64 65 73 6b 74 6f 70 3a 74 65 78 74 2d 5b
                                                                                                                                                                                                                                                    Data Ascii: vigation"><button data-testid="navigation-products"><div class="text-[16px] leading-[20px] tracking-[0.25px] tablet:text-[16px] tablet:leading-[20px] tablet:tracking-[0.25px] laptop:text-[16px] laptop:leading-[20px] laptop:tracking-[0.25px] desktop:text-[
                                                                                                                                                                                                                                                    2025-01-12 23:15:45 UTC1369INData Raw: 5d 20 74 61 62 6c 65 74 3a 6c 65 61 64 69 6e 67 2d 5b 32 30 70 78 5d 20 74 61 62 6c 65 74 3a 74 72 61 63 6b 69 6e 67 2d 5b 30 2e 32 35 70 78 5d 20 6c 61 70 74 6f 70 3a 74 65 78 74 2d 5b 31 36 70 78 5d 20 6c 61 70 74 6f 70 3a 6c 65 61 64 69 6e 67 2d 5b 32 30 70 78 5d 20 6c 61 70 74 6f 70 3a 74 72 61 63 6b 69 6e 67 2d 5b 30 2e 32 35 70 78 5d 20 64 65 73 6b 74 6f 70 3a 74 65 78 74 2d 5b 31 36 70 78 5d 20 64 65 73 6b 74 6f 70 3a 6c 65 61 64 69 6e 67 2d 5b 32 30 70 78 5d 20 64 65 73 6b 74 6f 70 3a 74 72 61 63 6b 69 6e 67 2d 5b 30 2e 32 35 70 78 5d 20 72 65 6e 64 65 72 69 6e 67 2d 6c 65 67 69 62 69 6c 69 74 79 20 62 72 65 61 6b 2d 77 6f 72 64 73 20 70 2d 33 20 74 65 78 74 2d 67 72 65 79 37 30 30 20 68 6f 76 65 72 3a 74 65 78 74 2d 67 72 61 79 31 30 30 30 20 6c
                                                                                                                                                                                                                                                    Data Ascii: ] tablet:leading-[20px] tablet:tracking-[0.25px] laptop:text-[16px] laptop:leading-[20px] laptop:tracking-[0.25px] desktop:text-[16px] desktop:leading-[20px] desktop:tracking-[0.25px] rendering-legibility break-words p-3 text-grey700 hover:text-gray1000 l


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    94192.168.2.549953104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC605OUTGET /images/suite/coin-security.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/trezor-suite
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:46 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 39884
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=46472
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="coin-security.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    etag: W/"b588-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276776
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9b6bf9c43cb-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC778INData Raw: 52 49 46 46 c4 9b 00 00 57 45 42 50 56 50 38 4c b8 9b 00 00 2f c5 c4 e7 00 df 07 39 92 24 45 d2 4c 57 f7 32 ef 4a 70 4c b2 9d ca 67 f7 62 1a 86 ae cc 5a 12 02 92 23 49 8a a4 c8 aa 65 66 66 7a ed be 8e ae 73 5b e6 ad ae a6 84 80 24 49 92 23 25 47 eb 5d b4 e6 3f dc 31 fe cd 03 30 ae ab b5 ac ee ac aa f9 27 9a b6 a1 6a 53 b9 c3 e8 11 ca dc 24 e6 90 1c c3 18 1d 69 2c c0 68 18 86 61 bc 83 53 30 37 50 05 8d 38 52 6c 83 d8 9c 75 e5 aa 2b 17 68 c5 48 5c 53 8e 7a 29 c4 e6 aa 2f 17 ec 83 05 e1 b3 5e 61 24 8c 64 43 b4 01 bc 75 81 b6 22 b6 42 3b a1 5d a0 43 a4 7d 04 a5 b4 0b 04 e0 00 0e 20 48 08 40 00 82 84 00 04 e0 00 0e 09 01 78 24 84 50 97 54 c3 95 d9 24 e5 53 2d 6d 69 30 35 c0 1c 84 d4 f2 53 3d 19 40 e6 7b 21 b5 42 6e 49 6e 78 a9 f9 5c 0b a9 e3 a7 3a 41 5a 3e 37
                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8L/9$ELW2JpLgbZ#Ieffzs[$I#%G]?10'jS$i,haS07P8Rlu+hH\Sz)/^a$dCu"B;]C} H@x$PT$S-mi05S=@{!BnInx\:AZ>7
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC1369INData Raw: a4 92 65 3d 1b 1d e9 48 ff 03 d2 51 44 ff 61 d1 b6 15 b5 39 17 27 44 6b a7 57 34 3c 20 26 fd f1 25 49 92 23 d9 b6 6d 4d 34 40 0f 66 33 50 57 16 68 22 c6 6b 7d 61 bc 1a 36 32 cd d4 3c 22 d4 67 d0 f0 09 6c 3a 91 15 69 0c cf 45 a3 22 fa 2f 8b b6 ad aa ad 96 ba 41 50 cb 11 3d 41 83 69 ef f3 83 bb fe ff 72 1a 49 b6 80 8d c0 c0 1e ef 6d 6f 31 cf 66 9e 27 1b 6c 03 02 03 9e 6a 1f bb ec f0 6c 63 22 ea 96 fa 16 ce 7c 4e f7 eb d3 2f a5 25 41 46 45 46 44 66 c6 f3 1c 2d 69 49 5a 92 96 a4 88 fe c3 82 64 5b 4a 33 07 50 94 90 f3 5c ae 6c ef 49 7c 98 0f ed ff ff 29 6e 24 49 92 57 29 5b d2 f0 4c cf 32 33 33 fe 0f 7b dc b2 2d 33 63 59 06 d9 65 14 55 75 2f ef f6 d0 31 df 40 e3 50 33 2f 33 33 3e 3a 7e be f8 b0 22 e3 f7 8b c8 2c cf 29 4b ed d7 eb 14 99 91 8a c8 c8 54 66 44 ff
                                                                                                                                                                                                                                                    Data Ascii: e=HQDa9'DkW4< &%I#mM4@f3PWh"k}a62<"gl:iE"/AP=AirImo1f'ljlc"|N/%AFEFDf-iIZd[J3P\lI|)n$IW)[L233{-3cYeUu/1@P3/33>:~",)KTfD
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC1369INData Raw: 42 2b 87 5c 26 38 de b3 01 0a 1a ae 85 3d 9a f4 42 eb ec fe d1 7e 7a 75 cc 67 5b 81 ca 0b c6 0a c6 8a c2 f5 c1 94 93 c8 38 c3 69 20 e4 2e b1 78 11 42 b3 77 72 1e f0 15 37 c4 4c 68 f2 0d 31 fb db 47 04 60 71 e1 b8 f1 42 5e a7 43 56 93 07 f2 6a 20 56 f4 f2 9d 3c b4 02 ae cc 19 79 1f 02 b7 5a ff 9e dc 56 38 5e 22 7f ed 8f 48 e7 9e 79 71 24 07 83 02 c6 ef 38 ce ab c3 76 52 3e c6 9d f1 ca 82 0a 2c 88 85 91 c8 85 8e 62 36 59 97 8d a1 4d 2e 0b 3b 02 b8 69 eb 44 b7 01 bd 13 89 b3 44 cd 9e 09 b6 42 2e 94 bf 24 b8 02 78 ac de 90 bb 16 87 f2 e7 3d 6e 8a b7 61 93 57 f1 fd b8 01 e9 95 07 6e d1 be be 7e 77 5e 5f 9e a1 fd a0 d9 e4 cb 67 56 44 f3 12 19 b7 09 9c 10 b2 8a 5d ae df c7 81 df 42 f3 9d ac 57 3c 2d 9a 08 f9 0e 4c dd 3c 89 b9 00 cc 36 80 72 fb e7 12 ee 50 22 5b
                                                                                                                                                                                                                                                    Data Ascii: B+\&8=B~zug[8i .xBwr7Lh1G`qB^CVj V<yZV8^"Hyq$8vR>,b6YM.;iDDB.$x=naWn~w^_gVD]BW<-L<6rP"[
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC1369INData Raw: d8 ff 23 fa 06 29 ac 11 e6 04 f3 0c dd 95 3e 5d d9 b1 d9 7a 88 f1 64 d0 4c 9a 40 24 6d ab 47 6a b7 c8 a5 5b cc c6 27 69 57 1f cf f4 52 ea 0d af 70 9d 67 00 c2 c1 9e f2 11 6d 2e e6 2a 7c 09 0b ae 72 b1 21 e4 be 49 bb ff ec 81 6e 03 33 6e 4c 79 cf 63 68 86 df 34 bc 66 79 f5 b4 a3 e5 c5 6e c9 55 ba 0c 6e c7 90 20 25 bf 2f 51 4e 23 ae f9 bf ff fd 3f 6b df 22 d6 5e 57 df 66 af 9a c5 63 dd aa ef f7 5e 6e 7a 36 9f 44 1d ca e3 42 46 a2 3b 81 73 8c 67 53 29 c5 45 7c 2b ae 9e e9 ce aa ea a5 2c 7b 24 c1 fb 31 99 d7 31 c5 7f 6c eb cc 72 ba eb 2a 54 ba a0 aa 19 df 9f 3e 6d ac 65 b3 d7 74 30 3e 2e d3 2e 04 7b fd 96 8a e4 f8 f4 20 e8 c8 d1 ad 49 37 4b bb 4d e7 13 c9 23 4c bf 10 a2 62 39 2e 18 fe 87 ff fa 3f 34 f4 2d 52 6c 74 75 9d 9d 17 d4 0e bb 9d 68 bf a6 5b 1d e3 16
                                                                                                                                                                                                                                                    Data Ascii: #)>]zdL@$mGj['iWRpgm.*|r!In3nLych4fynUn %/QN#?k"^Wfc^nz6DBF;sgS)E|+,{$11lr*T>met0>..{ I7KM#Lb9.?4-Rltuh[
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC1369INData Raw: a9 36 4b bd 34 1a a4 47 68 f9 ec 0e dc a3 15 fc ca 13 16 d0 bf fe e0 8f 64 51 e4 66 23 b3 fe c6 68 62 db b6 a1 43 f3 9f 50 6c 55 c6 90 95 af 40 7c 20 ef 83 e4 0e 8d a6 07 20 a5 4f 0c a2 01 4f ad e4 c4 c8 53 5b c8 c9 72 01 a1 a0 61 64 e1 1f bb 93 e8 60 3e 1b 16 21 17 8c d8 ab 99 f1 f1 64 8a 31 4e ed 2b 09 a5 81 d1 a2 61 b9 f6 ea 5e d5 3a aa b2 38 aa 86 bd 29 15 e3 1a 95 54 b9 b9 cb 6f 8d b1 c5 b6 d6 41 81 b3 0e 56 ba 2c dd 5a 4a b6 77 62 0c cb 34 50 dc 7d b6 6e 57 88 c6 2d 10 0f 07 c3 ab 96 d6 bb 55 0f d0 ae 99 7e 70 76 f7 b4 3b ff f2 b1 1f d9 8f dc 6c d7 cc df 9c cc d0 b1 7a 32 9f 8d 81 5c b3 72 47 f9 9a db d0 64 e7 da d7 20 39 3a 29 f0 1c 1c e0 1e f8 a8 a9 30 18 db 21 c0 7b 0d e3 98 67 0b 79 eb b8 c4 82 71 6e 07 32 ed 78 e1 01 aa 69 46 d9 c1 cc 51 cb 8f
                                                                                                                                                                                                                                                    Data Ascii: 6K4GhdQf#hbCPlU@| OOS[rad`>!d1N+a^:8)ToAV,ZJwb4P}nW-U~pv;lz2\rGd 9:)0!{gyqn2xiFQ
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC1369INData Raw: c0 02 50 d5 99 5e 64 c7 c4 60 d9 a7 82 31 f2 84 cb d6 e2 ae 4d 86 65 85 b2 db 18 da da 16 c2 0e 73 50 54 28 ad 30 c6 4d 7f 38 b3 53 4f 3e f6 0d 15 c6 ec 2e 9a 4b 6e 65 5e b8 d8 ee 1f 8e 8e 4e 2c 4b 97 07 bb 4b d5 9d 33 3b d3 cb dd 87 20 1a 66 7a dc c3 51 db 33 fc b1 a2 8c f1 94 7b 9c 7d 6b 30 ae 01 34 6e 43 1d 2d 14 ef cf 3e 70 49 b6 81 a9 de 91 cc 9b fc 3d 5d cf f5 62 a8 d7 45 cd ba b9 bb 07 ae c6 58 e0 22 e7 5d 32 9f c3 0f 1e f2 ce 95 ff 55 96 1b 4d 80 c5 1b 7a 33 aa 09 0d e2 2d 74 94 3d 8f 61 64 fa 8c 0d d0 f2 71 e3 ad cd 87 10 a1 d1 4c 8f 6b 2e 64 ec 4f 01 0a ad 0a 6d 18 46 b8 c7 28 00 4d 1a cc c0 c6 00 eb b3 e2 5d 21 90 3a 31 1a c8 93 c4 b3 84 57 19 a0 a6 66 d8 73 5c a5 5c be 52 67 3f 68 18 46 64 8e 65 63 0b e5 e3 b1 0a 2c 11 2c 63 26 b4 f3 20 a5 43
                                                                                                                                                                                                                                                    Data Ascii: P^d`1MesPT(0M8SO>.Kne^N,KK3; fzQ3{}k04nC->pI=]bEX"]2UMz3-t=adqLk.dOmF(M]!:1Wfs\\Rg?hFdec,,c& C
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC1369INData Raw: 60 b3 2a d2 c9 72 da 85 82 a2 48 03 e6 c3 a2 0a 2c bd b3 f3 55 a8 a9 26 5d 06 22 a5 2d d7 61 4d 8e ea a2 8a 50 40 16 f9 99 f3 c2 72 a5 01 8b 31 3a af da 82 a9 34 ca 22 6f a5 a9 df 11 45 0b 22 a0 21 56 bd 59 c9 86 d2 22 74 bb 22 aa 0a 11 a2 44 11 58 03 1b 74 8a 76 ab a6 c6 c1 e0 4b 2f 8f 06 a6 f4 56 2d 74 c9 73 23 4c 23 f0 94 77 59 48 ff 67 ed f5 9d db 0c 3a 5e b4 83 a4 df f6 e7 f5 52 26 d2 84 5d ec 68 d1 30 4d e3 eb 2d 2b a6 9c df 94 fb 6b 6b a6 cc b7 6c d1 3c 87 c8 c5 cd 2d 4f da 62 e7 f3 3d a2 a9 af bf 88 a1 9a f4 3c 9b 4a f3 e4 ec 3c 86 82 bc 51 03 c3 6f cf d1 ae ad 95 bb 59 04 d5 58 36 09 26 0a f2 a6 11 94 1a 93 18 4c ee 06 12 54 1f fb ac ce cb b7 14 60 5c ce 09 50 21 c7 bb 8f c5 c3 7d 51 54 bd 2d 40 61 9c 91 4c 44 97 ee c1 1d a5 54 b0 31 cd 3c 6c c5
                                                                                                                                                                                                                                                    Data Ascii: `*rH,U&]"-aMP@r1:4"oE"!VY"t"DXtvK/V-ts#L#wYHg:^R&]h0M-+kkl<-Ob=<J<QoYX6&LT`\P!}QT-@aLDT1<l
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC1369INData Raw: ce 07 44 2f 12 a8 91 8b 7d 82 d9 a0 2d dd 78 67 26 ac 69 91 dc d1 46 3e a0 29 3a bd 9f 08 b0 76 be c8 7d fa 37 13 52 f3 e9 3f 73 80 c7 a6 d1 7c 95 0f 81 fb 50 cd 98 3e 5e 45 e7 6e 9c 56 5a 3c 8f e5 fd b3 d4 c1 64 f9 2e 75 3b 71 ed 62 fb 00 97 27 a4 3d 37 de 16 03 92 92 7e 95 57 11 14 92 f6 21 a2 73 f5 2f f2 b4 b4 1f 04 f6 3c 40 2e 5b 85 44 80 97 e0 48 be 2c aa 18 78 df 76 25 c9 11 c8 ca 4a 38 67 95 55 f8 27 0b 30 a5 99 b3 b2 3e e3 83 f7 4e be 8f 65 fd b4 de 1a 4e e1 fd 23 f7 30 85 d3 ac 79 aa d5 c5 c1 25 92 63 26 4b 9e 40 f1 47 f9 2c 82 52 cc 75 07 15 cf 6f be c8 0f d7 72 16 a1 48 69 7a 75 07 b5 a5 13 f3 b1 d0 e2 e8 f2 0e 6a 8b 56 d4 cf 5a 1e 4b 33 0a d9 67 72 77 08 98 a9 ef fd a9 c2 43 33 61 bd c0 1a 66 3c 24 ed b4 e6 ea d2 d7 bb e7 e0 22 76 7d 8d 76 da
                                                                                                                                                                                                                                                    Data Ascii: D/}-xg&iF>):v}7R?s|P>^EnVZ<d.u;qb'=7~W!s/<@.[DH,xv%J8gU'0>NeN#0y%c&K@G,RuorHizujVZK3grwC3af<$"v}v
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC1369INData Raw: 01 3a 5d ea 46 5f 36 fe 1d 0e e7 72 5b 46 94 12 9d ab b2 e7 63 f4 4d e8 d6 40 bc 26 ad 7c a7 b6 fe 2b 7d 51 26 f6 21 20 bf ff 88 d3 65 80 96 ff e8 1f 9b e1 d0 60 73 65 54 50 9a 9c a6 a5 85 f8 7b 8d ad f3 ff be 25 5b 02 22 66 bc 50 da d7 f9 5e a5 a4 5a ce d2 98 17 78 22 80 71 09 4c aa 1d 09 fd 88 c8 dc ac 37 ea c3 d8 0a 22 44 e5 26 77 ef 1b f2 72 e4 11 40 bc 26 44 7d 54 05 50 9a 5c 7b 56 0b 1b c8 9f 1f db 84 90 79 50 30 0d 0f 84 48 cf af 42 ac 36 a0 76 c6 b7 ff 4c 08 b9 1b 15 02 c8 9b ea 5c ac 09 51 fb 41 84 60 e9 96 10 f5 7e 98 31 10 4c f4 2e df d9 b3 6f 3a 26 38 14 d7 69 e8 cd c8 2e f4 1b a0 da 55 0b 39 4f 30 e2 02 d6 a4 c1 77 11 ed aa 58 f2 39 f0 7b ff f7 3c 76 5f a0 fe 7b 2b 1f 02 94 3a aa ce c8 09 c9 3f f1 07 8c 3b 97 78 ac bb 96 74 1f 37 e4 e9 c8 44
                                                                                                                                                                                                                                                    Data Ascii: :]F_6r[FcM@&|+}Q&! e`seTP{%["fP^Zx"qL7"D&wr@&D}TP\{VyP0HB6vL\QA`~1L.o:&8i.U9O0wX9{<v_{+:?;xt7D
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC1369INData Raw: ed d4 53 01 4c e0 72 c0 b3 d8 c2 45 7b ef 43 ad 03 f9 4e 9e 56 91 5c 07 c5 21 e5 62 0f 24 c0 40 66 6a e4 0a 78 0b b8 88 65 8e af 3b 6e 92 7d f0 3c 9b db b3 5d d8 d3 f1 50 e0 6f ad e5 e6 ce a3 74 a9 d7 6d 47 3f 3c 8c fe f1 20 d6 52 7a 31 3c dc 14 17 f9 78 7f 79 bc bf bb 5a f4 73 94 00 ec cf 90 9b 9a b1 1b a1 53 c8 bd 01 02 51 2f 12 fc 8d 35 26 dc 69 0e a1 af 89 6e b0 5c 6e a1 cb ad a8 4d eb 87 84 7c 3c 96 05 0e 0a 5b 2e 45 4b f4 38 20 4c b3 a3 f0 22 42 39 9e 16 c2 44 43 be 31 56 7e a0 1a 81 d0 2e 69 a7 23 ab 92 38 98 75 e4 95 2b cc cc 79 b2 e4 15 84 26 f3 dc 6c 04 9a b5 49 ce 1a 39 a3 64 d6 1c ad 05 97 bb 90 46 8a 1b e2 96 62 7f 28 22 ca 8c 9f f6 83 f2 1f 16 a5 ce ad 40 56 c9 d7 87 2b a6 ec 03 29 3c ea e4 7d 4a bb 76 83 be e0 e5 df 14 f9 89 6d dc 71 a7 c1
                                                                                                                                                                                                                                                    Data Ascii: SLrE{CNV\!b$@fjxe;n}<]PotmG?< Rz1<xyZsSQ/5&in\nM|<[.EK8 L"B9DC1V~.i#8u+y&lI9dFb("@V+)<}Jvmq


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    95192.168.2.549954104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC559OUTGET /_next/static/chunks/8451-f4257c121e1faca3.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/trezor-suite
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:46 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"4b620-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276958
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9b6eb354237-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC872INData Raw: 37 64 62 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 32 35 37 64 30 65 63 30 2d 31 31 32 36 2d 34 64 31 37 2d 39 33 33 31 2d 36 37 30 32 61 35 36 35 66 35 31 64 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 7db0!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="257d0ec0-1126-4d17-9331-6702a565f51d",
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC1369INData Raw: 6f 74 6f 74 79 70 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 2f 5c 28 28 2e 2a 29 5c 29 2f 2e 65 78 65 63 28 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 72 65 74 75 72 6e 20 65 3f 65 5b 31 5d 3a 76 6f 69 64 20 30 7d 7d 29 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 61 74 7c 7c 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 61 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 68 69 73 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 74 68 69 73 29 2c 65 3e 31 26 26 74 2e 73 6f 6d 65 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 29 3f 74 2e 66 6c 61 74 28 65 2d 31 29 3a 74 7d 2c 41 72
                                                                                                                                                                                                                                                    Data Ascii: ototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Ar
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC1369INData Raw: 74 68 54 72 61 69 6c 69 6e 67 53 6c 61 73 68 29 28 28 30 2c 72 2e 61 64 64 50 61 74 68 50 72 65 66 69 78 29 28 65 2c 22 22 29 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75
                                                                                                                                                                                                                                                    Data Ascii: thTrailingSlash)((0,r.addPathPrefix)(e,""))}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.defau
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC1369INData Raw: 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 38 33 30 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63
                                                                                                                                                                                                                                                    Data Ascii: "function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},83079:function(e,t,n){"use strict";Objec
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC1369INData Raw: 52 6f 75 74 65 72 45 72 72 6f 72 29 28 65 2e 65 72 72 6f 72 29 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 72 65 74 75 72 6e 7d 7d 29 3b 6c 65 74 20 5f 3d 64 6f 63 75 6d 65 6e 74 2c 79 3d 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 2c 76 3d 21 31 2c 62 3d 21 31 2c 53 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 69 66 28 30 3d 3d 3d 65 5b 30 5d 29 72 3d 5b 5d 3b 65 6c 73 65 20 69 66 28 31 3d 3d 3d 65 5b 30 5d 29 7b 69 66 28 21 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 65 72 76 65 72 20 64 61 74 61 3a 20 6d 69 73 73 69 6e 67 20 62 6f 6f 74 73 74 72 61 70 20 73 63 72 69 70 74 2e 22 29 3b 6f 3f 6f 2e 65 6e 71 75 65 75 65 28 79 2e 65 6e 63 6f 64 65 28 65 5b 31 5d 29 29 3a 72 2e 70 75 73
                                                                                                                                                                                                                                                    Data Ascii: RouterError)(e.error)){e.preventDefault();return}});let _=document,y=new TextEncoder,v=!1,b=!1,S=null;function E(e){if(0===e[0])r=[];else if(1===e[0]){if(!r)throw Error("Unexpected server data: missing bootstrap script.");o?o.enqueue(y.encode(e[1])):r.pus
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC1369INData Raw: 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 35 34 32 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 6e 28 31 39 35 30 36 29 2c 28 30 2c 6e 28 37 35 32 36 36 29 2e 61 70 70 42 6f 6f 74 73 74 72 61 70 29 28 28 29 3d
                                                                                                                                                                                                                                                    Data Ascii: 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},54278:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),n(19506),(0,n(75266).appBootstrap)(()=
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC1369INData Raw: 7d 2c 36 34 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 41 70 70 52 6f 75 74 65 72 41 6e 6e 6f 75 6e 63 65 72 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 32 32 36 35 29 2c 6f 3d 6e 28 35 34 38 38 37 29 2c 69 3d 22 6e 65 78 74 2d 72 6f 75 74 65 2d 61 6e 6e 6f 75 6e 63 65 72 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6c 65 74 7b 74 72 65 65 3a 74 7d 3d 65 2c 5b 6e 2c 61 5d
                                                                                                                                                                                                                                                    Data Ascii: },6495:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"AppRouterAnnouncer",{enumerable:!0,get:function(){return a}});let r=n(2265),o=n(54887),i="next-route-announcer";function a(e){let{tree:t}=e,[n,a]
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC1369INData Raw: 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 36 38 36 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e
                                                                                                                                                                                                                                                    Data Ascii: .__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},6866:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC1369INData Raw: 30 39 39 29 2c 6f 3d 6e 28 35 37 34 33 37 29 2c 69 3d 72 2e 5f 28 6e 28 32 32 36 35 29 29 2c 61 3d 6e 28 36 31 39 35 36 29 2c 73 3d 6e 28 32 34 36 37 33 29 2c 75 3d 6e 28 33 33 34 35 36 29 2c 6c 3d 6e 28 37 39 30 36 30 29 2c 63 3d 6e 28 34 37 37 34 34 29 2c 66 3d 6e 28 36 31 30 36 30 29 2c 64 3d 6e 28 38 32 39 35 32 29 2c 70 3d 6e 28 38 36 31 34 36 29 2c 68 3d 6e 28 31 36 33 34 29 2c 67 3d 6e 28 36 34 39 35 29 2c 6d 3d 6e 28 34 31 32 33 29 2c 5f 3d 6e 28 33 39 33 32 30 29 2c 79 3d 6e 28 33 38 31 33 37 29 2c 76 3d 6e 28 36 38 36 36 29 2c 62 3d 6e 28 33 35 30 37 36 29 2c 53 3d 6e 28 31 31 32 38 33 29 2c 45 3d 6e 28 38 34 35 34 31 29 2c 50 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2c 77 3d 50 3f 6e 75 6c 6c 3a 6e 65 77
                                                                                                                                                                                                                                                    Data Ascii: 099),o=n(57437),i=r._(n(2265)),a=n(61956),s=n(24673),u=n(33456),l=n(79060),c=n(47744),f=n(61060),d=n(82952),p=n(86146),h=n(1634),g=n(6495),m=n(4123),_=n(39320),y=n(38137),v=n(6866),b=n(35076),S=n(11283),E=n(84541),P="undefined"==typeof window,w=P?null:new
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC1369INData Raw: 64 3a 6e 2c 69 6e 69 74 69 61 6c 48 65 61 64 3a 72 2c 69 6e 69 74 69 61 6c 54 72 65 65 3a 75 2c 75 72 6c 50 61 72 74 73 3a 66 2c 69 6e 69 74 69 61 6c 53 65 65 64 44 61 74 61 3a 76 2c 63 6f 75 6c 64 42 65 49 6e 74 65 72 63 65 70 74 65 64 3a 52 2c 61 73 73 65 74 50 72 65 66 69 78 3a 78 2c 6d 69 73 73 69 6e 67 53 6c 6f 74 73 3a 4d 7d 3d 65 2c 4e 3d 28 30 2c 69 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 28 30 2c 64 2e 63 72 65 61 74 65 49 6e 69 74 69 61 6c 52 6f 75 74 65 72 53 74 61 74 65 29 28 7b 62 75 69 6c 64 49 64 3a 6e 2c 69 6e 69 74 69 61 6c 53 65 65 64 44 61 74 61 3a 76 2c 75 72 6c 50 61 72 74 73 3a 66 2c 69 6e 69 74 69 61 6c 54 72 65 65 3a 75 2c 69 6e 69 74 69 61 6c 50 61 72 61 6c 6c 65 6c 52 6f 75 74 65 73 3a 77 2c 6c 6f 63 61 74 69 6f 6e 3a 50 3f 6e
                                                                                                                                                                                                                                                    Data Ascii: d:n,initialHead:r,initialTree:u,urlParts:f,initialSeedData:v,couldBeIntercepted:R,assetPrefix:x,missingSlots:M}=e,N=(0,i.useMemo)(()=>(0,d.createInitialRouterState)({buildId:n,initialSeedData:v,urlParts:f,initialTree:u,initialParallelRoutes:w,location:P?n


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    96192.168.2.549956104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC559OUTGET /_next/static/chunks/6582-28466872f315c1e7.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/trezor-suite
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:46 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"304b-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276958
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9ba7dae7d0c-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC873INData Raw: 33 30 34 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 32 37 64 34 34 38 36 62 2d 63 62 66 63 2d 34 32 33 62 2d 39 38 39 34 2d 34 34 35 38 65 61 66 63 32 66 63 64 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 304b!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="27d4486b-cbfc-423b-9894-4458eafc2fcd",
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 3e 31 29 2c 73 3d 5b 5d 2c 75 3d 21 31 2c 6c 3d 2d 31 2c 61 3d 76 6f 69 64 20 30 2c 63 3d 76 6f 69 64 20 30 2c 64 3d 76 6f 69 64 20 30 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 21 28 74 2e 6f 70 74 69 6f 6e 73 2e 61 6c 6c 6f 77 54 6f 75 63 68 4d 6f 76 65 26 26 74 2e 6f 70 74 69 6f 6e 73 2e 61 6c 6c 6f 77 54 6f 75 63 68 4d 6f 76 65 28 65 29 29 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 7c 7c 77 69 6e 64 6f 77 2e 65 76 65 6e 74 3b 72 65 74 75 72 6e 21 21 70 28 74 2e 74 61 72 67 65 74 29 7c 7c 74 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3e 31 7c
                                                                                                                                                                                                                                                    Data Ascii: w.navigator.maxTouchPoints>1),s=[],u=!1,l=-1,a=void 0,c=void 0,d=void 0,p=function(e){return s.some(function(t){return!!(t.options.allowTouchMove&&t.options.allowTouchMove(e))})},f=function(e){var t=e||window.event;return!!p(t.target)||t.touches.length>1|
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 64 79 53 63 72 6f 6c 6c 20 6f 6e 20 49 4f 53 20 64 65 76 69 63 65 73 2e 22 29 3b 72 65 74 75 72 6e 7d 21 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 61 72 67 65 74 45 6c 65 6d 65 6e 74 3d 3d 3d 65 7d 29 26 26 28 73 3d 5b 5d 2e 63 6f 6e 63 61 74 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6f 3d 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6f 5b 74 5d 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 6f 7d 28 73 29 2c 5b 7b 74 61 72 67 65 74 45 6c 65 6d 65 6e 74 3a 65 2c 6f 70 74 69 6f 6e 73 3a 74 7c 7c 7b 7d 7d 5d 29 2c 69
                                                                                                                                                                                                                                                    Data Ascii: dyScroll on IOS devices.");return}!s.some(function(t){return t.targetElement===e})&&(s=[].concat(function(e){if(!Array.isArray(e))return Array.from(e);for(var t=0,o=Array(e.length);t<e.length;t++)o[t]=e[t];return o}(s),[{targetElement:e,options:t||{}}]),i
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 3d 6e 75 6c 6c 2c 65 2e 6f 6e 74 6f 75 63 68 6d 6f 76 65 3d 6e 75 6c 6c 2c 75 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 66 2c 6e 3f 7b 70 61 73 73 69 76 65 3a 21 31 7d 3a 76 6f 69 64 20 30 29 2c 75 3d 21 31 29 29 2c 69 3f 6d 28 29 3a 76 28 29 7d 7d 2c 34 38 30 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 6f 28 31 34 33 39 37 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 7d 69 2e 72 65 73 65 74 57 61 72 6e 69 6e 67 43 61 63 68 65 3d 72 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69
                                                                                                                                                                                                                                                    Data Ascii: =null,e.ontouchmove=null,u&&0===s.length&&(document.removeEventListener("touchmove",f,n?{passive:!1}:void 0),u=!1)),i?m():v()}},48049:function(e,t,o){"use strict";var n=o(14397);function r(){}function i(){}i.resetWarningCache=r,e.exports=function(){functi
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 28 74 68 69 73 2c 74 29 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 65 29 74 68 72 6f 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79
                                                                                                                                                                                                                                                    Data Ascii: (e){!function(e,t){if(!(e instanceof t))throw TypeError("Cannot call a class as a function")}(this,t);var o=function(e,t){if(!e)throw ReferenceError("this hasn't been initialised - super() hasn't been called");return t&&("object"==typeof t||"function"==ty
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 2c 74 3d 7b 67 65 74 20 70 61 73 73 69 76 65 28 29 7b 65 3d 21 30 7d 7d 3b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 6e 75 6c 6c 2c 74 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 6e 75 6c 6c 2c 74 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 65 7d 7d 2c 7b 6b 65 79 3a 22 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 43 61 70 74 75 72 65 2c 74 68 69 73 2e 69 73 50 61 73 73 69 76 65 53 75 70 70 6f 72 74 65 64 28 29 3f 7b 75 73 65 43 61 70 74 75 72 65 3a 74 68 69 73 2e 70 72 6f
                                                                                                                                                                                                                                                    Data Ascii: ,t={get passive(){e=!0}};try{document.addEventListener("test",null,t),document.removeEventListener("test",null,t)}catch(e){}return e}},{key:"eventListenerOptions",value:function(){return this.props.useCapture,this.isPassiveSupported()?{useCapture:this.pro
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 43 61 70 74 75 72 65 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3a 74 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 43 61 70 74 75 72 65 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3a 74 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 43 61 70 74 75 72 65 29 2c 74 68 69 73 2e 70 72 6f 70 73 2e 69 6e 69 74 69 61 6c 4c 6f 61 64 26 26 74 68 69 73 2e 73 63 72 6f 6c 6c 4c 69 73 74
                                                                                                                                                                                                                                                    Data Ascii: his.props.useCapture),t.addEventListener("scroll",this.scrollListener,this.options?this.options:this.props.useCapture),t.addEventListener("resize",this.scrollListener,this.options?this.options:this.props.useCapture),this.props.initialLoad&&this.scrollList
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 2c 73 3d 28 74 2e 69 6e 69 74 69 61 6c 4c 6f 61 64 2c 74 2e 69 73 52 65 76 65 72 73 65 29 2c 75 3d 74 2e 6c 6f 61 64 65 72 2c 6c 3d 28 74 2e 6c 6f 61 64 4d 6f 72 65 2c 74 2e 70 61 67 65 53 74 61 72 74 2c 74 2e 72 65 66 29 2c 61 3d 28 74 2e 74 68 72 65 73 68 6f 6c 64 2c 74 2e 75 73 65 43 61 70 74 75 72 65 2c 74 2e 75 73 65 57 69 6e 64 6f 77 2c 74 2e 67 65 74 53 63 72 6f 6c 6c 50 61 72 65 6e 74 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 21 28 74 2e 69 6e 64 65 78 4f 66 28 6e 29 3e 3d 30 29 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6e 29 26 26 28 6f 5b 6e 5d 3d 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 6f 7d
                                                                                                                                                                                                                                                    Data Ascii: ,s=(t.initialLoad,t.isReverse),u=t.loader,l=(t.loadMore,t.pageStart,t.ref),a=(t.threshold,t.useCapture,t.useWindow,t.getScrollParent,function(e,t){var o={};for(var n in e)!(t.indexOf(n)>=0)&&Object.prototype.hasOwnProperty.call(e,n)&&(o[n]=e[n]);return o}
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 65 26 26 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2e 61 70 70 6c 79 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 65 26 26 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26
                                                                                                                                                                                                                                                    Data Ascii: turn r}});var n=function(){};function r(e){for(var t=[],o=1;o<arguments.length;o++)t[o-1]=arguments[o];e&&e.addEventListener&&e.addEventListener.apply(e,t)}function i(e){for(var t=[],o=1;o<arguments.length;o++)t[o-1]=arguments[o];e&&e.removeEventListener&
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC546INData Raw: 66 28 21 6e 26 26 21 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 72 79 70 74 6f 26 26 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 26 26 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 2e 62 69 6e 64 28 63 72 79 70 74 6f 29 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 29 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 75 75 69 64 6a 73 2f 75 75 69 64 23 67 65 74 72 61 6e 64 6f 6d 76 61 6c 75 65 73 2d 6e 6f 74 2d 73 75 70 70 6f 72 74 65 64 22 29 3b 72 65 74 75 72 6e 20 6e 28 69 29 7d 29 28 29 3b 69 66 28 75 5b 36 5d 3d 31 35 26 75 5b 36 5d 7c 36 34 2c 75
                                                                                                                                                                                                                                                    Data Ascii: f(!n&&!(n="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)))throw Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return n(i)})();if(u[6]=15&u[6]|64,u


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    97192.168.2.549955104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC559OUTGET /_next/static/chunks/5115-b9e7d04f202f12df.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/trezor-suite
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:46 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"508f-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276776
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9ba6d9f1795-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC873INData Raw: 35 30 38 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 69 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 69 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 69 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 69 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 69 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 36 38 36 64 61 35 35 37 2d 31 62 32 37 2d 34 31 34 36 2d 38 32 31 33 2d 65 62 63 39 30 31 64 36 65 64 37 39 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 508f!function(){try{var i="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new i.Error).stack;e&&(i._sentryDebugIds=i._sentryDebugIds||{},i._sentryDebugIds[e]="686da557-1b27-4146-8213-ebc901d6ed79",
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 69 2c 65 2c 74 29 7b 74 2e 64 28 65 2c 7b 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 4d 7d 7d 29 3b 76 61 72 20 6f 2c 72 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 73 3d 22 6f 62 6a 65 63 74 22 2c 6e 3d 22 73 74 72 69 6e 67 22 2c 77 3d 22 6d 61 6a 6f 72 22 2c 62 3d 22 6d 6f 64 65 6c 22 2c 63 3d 22 6e 61 6d 65 22 2c 64 3d 22 74 79 70 65 22 2c 75 3d 22 76 65 6e 64 6f 72 22 2c 6c 3d 22 76 65 72 73 69 6f 6e 22 2c 70 3d 22 61 72 63 68 69 74 65 63 74 75 72 65 22 2c 68 3d 22 63 6f 6e 73 6f 6c 65 22 2c 66 3d 22 6d 6f 62 69 6c 65 22 2c 6d 3d 22 74 61 62 6c 65 74 22 2c 67 3d 22 73 6d 61 72 74 74 76 22 2c 76 3d 22 77 65 61 72 61 62 6c 65 22 2c 6b 3d 22 65 6d 62 65 64 64 65 64 22 2c 78 3d 22
                                                                                                                                                                                                                                                    Data Ascii: nction(i,e,t){t.d(e,{M:function(){return iM}});var o,r="function",a="undefined",s="object",n="string",w="major",b="model",c="name",d="type",u="vendor",l="version",p="architecture",h="console",f="mobile",m="tablet",g="smarttv",v="wearable",k="embedded",x="
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 63 74 69 6f 6e 28 69 29 7b 69 66 28 69 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 69 5f 28 2f 5c 5c 3f 5c 22 2f 67 2c 69 29 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6f 3d 30 3b 6f 3c 74 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 69 66 28 74 5b 6f 5d 2e 69 6e 64 65 78 4f 66 28 22 3b 22 29 3e 2d 31 29 7b 76 61 72 20 72 3d 69 54 28 74 5b 6f 5d 29 2e 73 70 6c 69 74 28 22 3b 76 3d 22 29 3b 65 5b 6f 5d 3d 7b 62 72 61 6e 64 3a 72 5b 30 5d 2c 76 65 72 73 69 6f 6e 3a 72 5b 31 5d 7d 7d 65 6c 73 65 20 65 5b 6f 5d 3d 69 54 28 74 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 69 6b 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 69 67 28 69 29 3f 69 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 69 7d 2c 69 78 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75
                                                                                                                                                                                                                                                    Data Ascii: ction(i){if(i){for(var e=[],t=i_(/\\?\"/g,i).split(","),o=0;o<t.length;o++)if(t[o].indexOf(";")>-1){var r=iT(t[o]).split(";v=");e[o]={brand:r[0],version:r[1]}}else e[o]=iT(t[o]);return e}},ik=function(i){return ig(i)?i.toLowerCase():i},ix=function(i){retu
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 35 2e 30 22 2c 58 50 3a 5b 22 4e 54 20 35 2e 31 22 2c 22 4e 54 20 35 2e 32 22 5d 2c 56 69 73 74 61 3a 22 4e 54 20 36 2e 30 22 2c 37 3a 22 4e 54 20 36 2e 31 22 2c 38 3a 22 4e 54 20 36 2e 32 22 2c 22 38 2e 31 22 3a 22 4e 54 20 36 2e 33 22 2c 31 30 3a 5b 22 4e 54 20 36 2e 34 22 2c 22 4e 54 20 31 30 2e 30 22 5d 2c 52 54 3a 22 41 52 4d 22 7d 2c 69 4e 3d 7b 65 6d 62 65 64 64 65 64 3a 22 41 75 74 6f 6d 6f 74 69 76 65 22 2c 6d 6f 62 69 6c 65 3a 22 4d 6f 62 69 6c 65 22 2c 74 61 62 6c 65 74 3a 5b 22 54 61 62 6c 65 74 22 2c 22 45 49 6e 6b 22 5d 2c 73 6d 61 72 74 74 76 3a 22 54 56 22 2c 77 65 61 72 61 62 6c 65 3a 5b 22 56 52 22 2c 22 58 52 22 2c 22 57 61 74 63 68 22 5d 2c 22 3f 22 3a 5b 22 44 65 73 6b 74 6f 70 22 2c 22 55 6e 6b 6e 6f 77 6e 22 5d 2c 22 2a 22 3a 76 6f
                                                                                                                                                                                                                                                    Data Ascii: 5.0",XP:["NT 5.1","NT 5.2"],Vista:"NT 6.0",7:"NT 6.1",8:"NT 6.2","8.1":"NT 6.3",10:["NT 6.4","NT 10.0"],RT:"ARM"},iN={embedded:"Automotive",mobile:"Mobile",tablet:["Tablet","EInk"],smarttv:"TV",wearable:["VR","XR","Watch"],"?":["Desktop","Unknown"],"*":vo
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 69 64 65 6e 74 2e 2b 72 76 5b 3a 20 5d 28 5b 5c 77 5c 2e 5d 7b 31 2c 39 7d 29 5c 62 2e 2b 6c 69 6b 65 20 67 65 63 6b 6f 2f 69 5d 2c 5b 6c 2c 5b 63 2c 22 49 45 22 5d 5d 2c 5b 2f 79 61 28 3f 3a 73 65 61 72 63 68 29 3f 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 5b 63 2c 22 59 61 6e 64 65 78 22 5d 5d 2c 5b 2f 73 6c 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 5b 63 2c 22 53 6d 61 72 74 20 22 2b 57 2b 69 6f 5d 5d 2c 5b 2f 28 61 76 61 73 74 7c 61 76 67 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 63 2c 2f 28 2e 2b 29 2f 2c 22 24 31 20 53 65 63 75 72 65 22 2b 69 6f 5d 2c 6c 5d 2c 5b 2f 5c 62 66 6f 63 75 73 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 5b 63 2c 69 61 2b 22 20 46 6f 63
                                                                                                                                                                                                                                                    Data Ascii: ident.+rv[: ]([\w\.]{1,9})\b.+like gecko/i],[l,[c,"IE"]],[/ya(?:search)?browser\/([\w\.]+)/i],[l,[c,"Yandex"]],[/slbrowser\/([\w\.]+)/i],[l,[c,"Smart "+W+io]],[/(avast|avg)\/([\w\.]+)/i],[[c,/(.+)/,"$1 Secure"+io],l],[/\bfocus\/([\w\.]+)/i],[l,[c,ia+" Foc
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 47 53 41 22 5d 5d 2c 5b 2f 6d 75 73 69 63 61 6c 5f 6c 79 28 3f 3a 2e 2b 61 70 70 5f 3f 76 65 72 73 69 6f 6e 5c 2f 7c 5f 29 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 5b 63 2c 22 54 69 6b 54 6f 6b 22 5d 5d 2c 5b 2f 68 65 61 64 6c 65 73 73 63 68 72 6f 6d 65 28 3f 3a 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 7c 20 29 2f 69 5d 2c 5b 6c 2c 5b 63 2c 69 72 2b 22 20 48 65 61 64 6c 65 73 73 22 5d 5d 2c 5b 2f 20 77 76 5c 29 2e 2b 28 63 68 72 6f 6d 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 63 2c 69 72 2b 22 20 57 65 62 56 69 65 77 22 5d 2c 6c 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 20 76 65 72 73 69 6f 6e 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 5c 62 2e 2b 28 3f 3a 6d 6f 62 69 6c 65 20 73 61 66 61 72 69 7c 73 61 66 61 72 69 29 2f 69 5d 2c 5b 6c 2c 5b 63 2c 22 41 6e 64
                                                                                                                                                                                                                                                    Data Ascii: GSA"]],[/musical_ly(?:.+app_?version\/|_)([\w\.]+)/i],[l,[c,"TikTok"]],[/headlesschrome(?:\/([\w\.]+)| )/i],[l,[c,ir+" Headless"]],[/ wv\).+(chrome)\/([\w\.]+)/i],[[c,ir+" WebView"],l],[/droid.+ version\/([\w\.]+)\b.+(?:mobile safari|safari)/i],[l,[c,"And
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 75 3a 5b 5b 2f 5c 62 28 3f 3a 28 61 6d 64 7c 78 7c 78 38 36 5b 2d 5f 5d 3f 7c 77 6f 77 7c 77 69 6e 29 36 34 29 5c 62 2f 69 5d 2c 5b 5b 70 2c 22 61 6d 64 36 34 22 5d 5d 2c 5b 2f 28 69 61 33 32 28 3f 3d 3b 29 29 2f 69 2c 2f 28 28 3f 3a 69 5b 33 34 36 5d 7c 78 29 38 36 29 5b 3b 5c 29 5d 2f 69 5d 2c 5b 5b 70 2c 22 69 61 33 32 22 5d 5d 2c 5b 2f 5c 62 28 61 61 72 63 68 36 34 7c 61 72 6d 28 76 3f 38 65 3f 6c 3f 7c 5f 3f 36 34 29 29 5c 62 2f 69 5d 2c 5b 5b 70 2c 22 61 72 6d 36 34 22 5d 5d 2c 5b 2f 5c 62 28 61 72 6d 28 3f 3a 76 5b 36 37 5d 29 3f 68 74 3f 6e 3f 5b 66 6c 5d 70 3f 29 5c 62 2f 69 5d 2c 5b 5b 70 2c 22 61 72 6d 68 66 22 5d 5d 2c 5b 2f 77 69 6e 64 6f 77 73 20 28 63 65 7c 6d 6f 62 69 6c 65 29 3b 20 70 70 63 3b 2f 69 5d 2c 5b 5b 70 2c 22 61 72 6d 22 5d 5d
                                                                                                                                                                                                                                                    Data Ascii: u:[[/\b(?:(amd|x|x86[-_]?|wow|win)64)\b/i],[[p,"amd64"]],[/(ia32(?=;))/i,/((?:i[346]|x)86)[;\)]/i],[[p,"ia32"]],[/\b(aarch64|arm(v?8e?l?|_?64))\b/i],[[p,"arm64"]],[/\b(arm(?:v[67])?ht?n?[fl]p?)\b/i],[[p,"armhf"]],[/windows (ce|mobile); ppc;/i],[[p,"arm"]]
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 29 28 20 62 75 69 7c 3b 20 77 76 7c 5c 29 29 2f 69 2c 2f 5c 62 28 6d 69 5b 2d 5f 20 5d 3f 28 3f 3a 61 5c 64 7c 6f 6e 65 7c 6f 6e 65 5b 5f 20 5d 70 6c 75 73 7c 6e 6f 74 65 20 6c 74 65 7c 6d 61 78 7c 63 63 29 3f 5b 5f 20 5d 3f 28 3f 3a 5c 64 3f 5c 77 3f 29 5b 5f 20 5d 3f 28 3f 3a 70 6c 75 73 7c 73 65 7c 6c 69 74 65 29 3f 29 28 3f 3a 20 62 75 69 7c 5c 29 29 2f 69 5d 2c 5b 5b 62 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 5b 75 2c 69 69 5d 2c 5b 64 2c 66 5d 5d 2c 5b 2f 6f 69 64 5b 5e 5c 29 5d 2b 3b 20 28 32 5c 64 7b 34 7d 28 32 38 33 7c 72 70 62 66 29 5b 63 67 6c 5d 29 28 20 62 75 69 7c 5c 29 29 2f 69 2c 2f 5c 62 28 6d 69 5b 2d 5f 20 5d 3f 28 3f 3a 70 61 64 29 28 3f 3a 5b 5c 77 5f 20 5d 2b 29 29 28 3f 3a 20 62 75 69 7c 5c 29 29 2f 69 5d 2c 5b 5b 62 2c 2f 5f 2f 67 2c 22
                                                                                                                                                                                                                                                    Data Ascii: )( bui|; wv|\))/i,/\b(mi[-_ ]?(?:a\d|one|one[_ ]plus|note lte|max|cc)?[_ ]?(?:\d?\w?)[_ ]?(?:plus|se|lite)?)(?: bui|\))/i],[[b,/_/g," "],[u,ii],[d,f]],[/oid[^\)]+; (2\d{4}(283|rpbf)[cgl])( bui|\))/i,/\b(mi[-_ ]?(?:pad)(?:[\w_ ]+))(?: bui|\))/i],[[b,/_/g,"
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 63 68 72 6f 6d 65 5c 2f 28 3f 21 5b 31 2d 36 5d 7b 30 2c 31 7d 5c 64 5c 2e 29 29 2f 69 5d 2c 5b 62 2c 5b 75 2c 51 5d 2c 5b 64 2c 66 5d 5d 2c 5b 2f 73 6f 6e 79 20 74 61 62 6c 65 74 20 5b 70 73 5d 2f 69 2c 2f 5c 62 28 3f 3a 73 6f 6e 79 29 3f 73 67 70 5c 77 2b 28 3f 3a 20 62 75 69 7c 5c 29 29 2f 69 5d 2c 5b 5b 62 2c 22 58 70 65 72 69 61 20 54 61 62 6c 65 74 22 5d 2c 5b 75 2c 51 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 20 28 6b 62 32 30 30 35 7c 69 6e 32 30 5b 31 32 5d 35 7c 62 65 32 30 5b 31 32 5d 5b 35 39 5d 29 5c 62 2f 69 2c 2f 28 3f 3a 6f 6e 65 29 3f 28 3f 3a 70 6c 75 73 29 3f 20 28 61 5c 64 30 5c 64 5c 64 29 28 3f 3a 20 62 7c 5c 29 29 2f 69 5d 2c 5b 62 2c 5b 75 2c 22 4f 6e 65 50 6c 75 73 22 5d 2c 5b 64 2c 66 5d 5d 2c 5b 2f 28 61 6c 65 78 61 29 77 65 62 6d 2f 69
                                                                                                                                                                                                                                                    Data Ascii: chrome\/(?![1-6]{0,1}\d\.))/i],[b,[u,Q],[d,f]],[/sony tablet [ps]/i,/\b(?:sony)?sgp\w+(?: bui|\))/i],[[b,"Xperia Tablet"],[u,Q],[d,m]],[/ (kb2005|in20[12]5|be20[12][59])\b/i,/(?:one)?(?:plus)? (a\d0\d\d)(?: b|\))/i],[b,[u,"OnePlus"],[d,f]],[/(alexa)webm/i
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 28 5b 5c 77 20 5d 2b 29 20 62 75 69 2f 69 5d 2c 5b 75 2c 62 2c 5b 64 2c 66 5d 5d 2c 5b 2f 28 6b 6f 62 6f 29 5c 73 28 65 72 65 61 64 65 72 7c 74 6f 75 63 68 29 2f 69 2c 2f 28 61 72 63 68 6f 73 29 20 28 67 61 6d 65 70 61 64 32 3f 29 2f 69 2c 2f 28 68 70 29 2e 2b 28 74 6f 75 63 68 70 61 64 28 3f 21 2e 2b 74 61 62 6c 65 74 29 7c 74 61 62 6c 65 74 29 2f 69 2c 2f 28 6b 69 6e 64 6c 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 75 2c 62 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 73 75 72 66 61 63 65 20 64 75 6f 29 2f 69 5d 2c 5b 62 2c 5b 75 2c 4b 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 64 72 6f 69 64 20 5b 5c 64 5c 2e 5d 2b 3b 20 28 66 70 5c 64 75 3f 29 28 3f 3a 20 62 7c 5c 29 29 2f 69 5d 2c 5b 62 2c 5b 75 2c 22 46 61 69 72 70 68 6f 6e 65 22 5d 2c 5b 64 2c 66 5d 5d 2c 5b
                                                                                                                                                                                                                                                    Data Ascii: ([\w ]+) bui/i],[u,b,[d,f]],[/(kobo)\s(ereader|touch)/i,/(archos) (gamepad2?)/i,/(hp).+(touchpad(?!.+tablet)|tablet)/i,/(kindle)\/([\w\.]+)/i],[u,b,[d,m]],[/(surface duo)/i],[b,[u,K],[d,m]],[/droid [\d\.]+; (fp\du?)(?: b|\))/i],[b,[u,"Fairphone"],[d,f]],[


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    98192.168.2.549958104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC559OUTGET /_next/static/chunks/6783-dd8d1393a6aeb050.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/trezor-suite
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:46 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"3cc6-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276776
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9ba8bf143a0-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC873INData Raw: 33 63 63 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 32 62 35 36 64 66 34 62 2d 61 36 36 39 2d 34 33 34 63 2d 61 34 33 62 2d 38 65 61 31 36 33 61 64 35 64 38 31 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 3cc6!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="2b56df4b-a669-434c-a43b-8ea163ad5d81",
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 6c 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 5b 30 5d 3b 72 65 74 75 72 6e 20 72 3e 3d 74 5b 31 5d 3f 6e 3a 65 7d 2c 6c 5b 30 5d 5b 30 5d 29 7d 7d 7d 2c 32 39 37 36 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6c 65 74 20 6e 2c 69 2c 61 2c 6c 3b 72 2e 64 28 74 2c 7b 75 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 51 7d 7d 29 3b 76 61 72 20 6f 3d 72 28 32 32 36 35 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 74 2e 66 69 6c 74 65 72 28 42 6f 6f 6c
                                                                                                                                                                                                                                                    Data Ascii: ;return l.reduce(function(e,t){var n=t[0];return r>=t[1]?n:e},l[0][0])}}},29765:function(e,t,r){let n,i,a,l;r.d(t,{u:function(){return Q}});var o=r(2265);function u(){for(var e=arguments.length,t=Array(e),r=0;r<e;r++)t[r]=arguments[r];return t.filter(Bool
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 2c 22 73 74 61 74 69 63 22 5d 29 2c 63 3d 76 6f 69 64 20 30 21 3d 3d 65 2e 72 65 66 3f 7b 5b 6c 5d 3a 65 2e 72 65 66 7d 3a 7b 7d 2c 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 3f 61 28 74 29 3a 61 3b 22 63 6c 61 73 73 4e 61 6d 65 22 69 6e 20 73 26 26 73 2e 63 6c 61 73 73 4e 61 6d 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 63 6c 61 73 73 4e 61 6d 65 26 26 28 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 73 2e 63 6c 61 73 73 4e 61 6d 65 28 74 29 29 3b 6c 65 74 20 64 3d 7b 7d 3b 69 66 28 74 29 7b 6c 65 74 20 65 3d 21 31 2c 72 3d 5b 5d 3b 66 6f 72 28 6c 65 74 5b 6e 2c 69 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 29 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 28 65 3d 21 30 29 2c
                                                                                                                                                                                                                                                    Data Ascii: ,"static"]),c=void 0!==e.ref?{[l]:e.ref}:{},f="function"==typeof a?a(t):a;"className"in s&&s.className&&"function"==typeof s.className&&(s.className=s.className(t));let d={};if(t){let e=!1,r=[];for(let[n,i]of Object.entries(t))"boolean"==typeof i&&(e=!0),
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 6c 21 3d 72 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 3f 72 28 65 29 3a 72 2e 63 75 72 72 65 6e 74 3d 65 29 7d 7d 7d 28 66 2e 72 65 66 2c 63 2e 72 65 66 29 2c 74 3f 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3a 7b 7d 29 29 7d 72 65 74 75 72 6e 28 30 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 69 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 67 28 73 2c 5b 22 72 65 66 22 5d 29 2c 69 21 3d 3d 6f 2e 46 72 61 67 6d 65 6e 74 26 26 63 2c 69 21 3d 3d 6f 2e 46 72 61 67 6d 65 6e 74 26 26 64 29 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65
                                                                                                                                                                                                                                                    Data Ascii: l!=r&&("function"==typeof r?r(e):r.current=e)}}}(f.ref,c.ref),t?{className:t}:{}))}return(0,o.createElement)(i,Object.assign({},g(s,["ref"]),i!==o.Fragment&&c,i!==o.Fragment&&d),f)}function v(){for(var e=arguments.length,t=Array(e),r=0;r<e;r++)t[r]=argume
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 65 43 6f 6e 74 65 78 74 29 28 62 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 6c 65 74 7b 76 61 6c 75 65 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 20 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 74 7d 2c 72 29 7d 76 61 72 20 43 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 46 3d 28 65 2c 74 2c 72 29 3d 3e 74 20 69 6e 20 65 3f 43 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 72 7d 29 3a 65 5b 74 5d 3d 72 2c 54 3d 28 65 2c 74 2c 72 29 3d 3e 28 46 28 65 2c 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 74 3f 74 2b 22 22 3a 74 2c 72
                                                                                                                                                                                                                                                    Data Ascii: eContext)(b)}function w(e){let{value:t,children:r}=e;return o.createElement(b.Provider,{value:t},r)}var C=Object.defineProperty,F=(e,t,r)=>t in e?C(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,T=(e,t,r)=>(F(e,"symbol"!=typeof t?t+"":t,r
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 72 65 74 75 72 6e 20 74 2e 63 75 72 72 65 6e 74 28 2e 2e 2e 72 29 7d 2c 5b 74 5d 29 7d 2c 50 3d 53 79 6d 62 6f 6c 28 29 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 6c 65 74 20 6e 3d 28 30 2c 6f 2e 75 73 65 52 65 66 29 28 74 29 3b 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6e 2e 63 75 72 72 65 6e 74 3d 74 7d 2c 5b 74 5d 29 3b 6c 65 74 20 69 3d 6b 28 65 3d 3e 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 6e 2e 63 75 72 72 65 6e 74 29 6e 75 6c 6c 21 3d 74 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                                                                                                                                                                                                                                                    Data Ascii: =arguments[n];return t.current(...r)},[t])},P=Symbol();function L(){for(var e=arguments.length,t=Array(e),r=0;r<e;r++)t[r]=arguments[r];let n=(0,o.useRef)(t);(0,o.useEffect)(()=>{n.current=t},[t]);let i=k(e=>{for(let t of n.current)null!=t&&("function"==t
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 3e 74 2e 64 69 73 70 6f 73 65 28 29 29 7d 2c 61 64 64 3a 74 3d 3e 28 65 2e 70 75 73 68 28 74 29 2c 28 29 3d 3e 7b 6c 65 74 20 72 3d 65 2e 69 6e 64 65 78 4f 66 28 74 29 3b 69 66 28 72 3e 3d 30 29 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 65 2e 73 70 6c 69 63 65 28 72 2c 31 29 29 74 28 29 7d 29 2c 64 69 73 70 6f 73 65 28 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 65 2e 73 70 6c 69 63 65 28 30 29 29 74 28 29 7d 7d 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 6e 3d 31 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 65 26 26 72 2e 6c 65 6e 67 74 68 3e 30 26 26
                                                                                                                                                                                                                                                    Data Ascii: >t.dispose())},add:t=>(e.push(t),()=>{let r=e.indexOf(t);if(r>=0)for(let t of e.splice(r,1))t()}),dispose(){for(let t of e.splice(0))t()}};return t}function H(e){for(var t=arguments.length,r=Array(t>1?t-1:0),n=1;n<t;n++)r[n-1]=arguments[n];e&&r.length>0&&
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 7d 29 3b 72 65 74 75 72 6e 20 74 3f 22 76 69 73 69 62 6c 65 22 21 3d 3d 74 2e 73 74 61 74 65 26 26 28 74 2e 73 74 61 74 65 3d 22 76 69 73 69 62 6c 65 22 29 3a 6e 2e 63 75 72 72 65 6e 74 2e 70 75 73 68 28 7b 65 6c 3a 65 2c 73 74 61 74 65 3a 22 76 69 73 69 62 6c 65 22 7d 29 2c 28 29 3d 3e 6c 28 65 2c 66 2e 55 6e 6d 6f 75 6e 74 29 7d 29 2c 63 3d 28 30 2c 6f 2e 75 73 65 52 65 66 29 28 5b 5d 29 2c 64 3d 28 30 2c 6f 2e 75 73 65 52 65 66 29 28 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 2c 68 3d 28 30 2c 6f 2e 75 73 65 52 65 66 29 28 7b 65 6e 74 65 72 3a 5b 5d 2c 6c 65 61 76 65 3a 5b 5d 2c 69 64 6c 65 3a 5b 5d 7d 29 2c 76 3d 6b 28 28 65 2c 72 2c 6e 29 3d 3e 7b 63 2e 63 75 72 72 65 6e 74 2e 73 70 6c 69 63 65 28 30 29 2c 74 26 26 28 74 2e 63 68 61 69 6e
                                                                                                                                                                                                                                                    Data Ascii: });return t?"visible"!==t.state&&(t.state="visible"):n.current.push({el:e,state:"visible"}),()=>l(e,f.Unmount)}),c=(0,o.useRef)([]),d=(0,o.useRef)(Promise.resolve()),h=(0,o.useRef)({enter:[],leave:[],idle:[]}),v=k((e,r,n)=>{c.current.splice(0),t&&(t.chain
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 74 61 74 65 29 28 72 3f 22 76 69 73 69 62 6c 65 22 3a 22 68 69 64 64 65 6e 22 29 2c 68 3d 56 28 28 29 3d 3e 7b 66 28 22 68 69 64 64 65 6e 22 29 7d 29 2c 5b 76 2c 70 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 21 30 29 2c 6d 3d 28 30 2c 6f 2e 75 73 65 52 65 66 29 28 5b 72 5d 29 3b 41 28 28 29 3d 3e 7b 21 31 21 3d 3d 76 26 26 6d 2e 63 75 72 72 65 6e 74 5b 6d 2e 63 75 72 72 65 6e 74 2e 6c 65 6e 67 74 68 2d 31 5d 21 3d 3d 72 26 26 28 6d 2e 63 75 72 72 65 6e 74 2e 70 75 73 68 28 72 29 2c 70 28 21 31 29 29 7d 2c 5b 6d 2c 72 5d 29 3b 6c 65 74 20 67 3d 28 30 2c 6f 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 28 7b 73 68 6f 77 3a 72 2c 61 70 70 65 61 72 3a 6e 2c 69 6e 69 74 69 61 6c 3a 76 7d 29 2c 5b 72 2c 6e 2c 76 5d 29 3b 28 30 2c 6f 2e 75 73 65 45 66 66 65
                                                                                                                                                                                                                                                    Data Ascii: tate)(r?"visible":"hidden"),h=V(()=>{f("hidden")}),[v,p]=(0,o.useState)(!0),m=(0,o.useRef)([r]);A(()=>{!1!==v&&m.current[m.current.length-1]!==r&&(m.current.push(r),p(!1))},[m,r]);let g=(0,o.useMemo)(()=>({show:r,appear:n,initial:v}),[r,n,v]);(0,o.useEffe
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 28 6e 75 6c 6c 3d 3d 3d 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 41 20 3c 54 72 61 6e 73 69 74 69 6f 6e 2e 43 68 69 6c 64 20 2f 3e 20 69 73 20 75 73 65 64 20 62 75 74 20 69 74 20 69 73 20 6d 69 73 73 69 6e 67 20 61 20 70 61 72 65 6e 74 20 3c 54 72 61 6e 73 69 74 69 6f 6e 20 2f 3e 20 6f 72 20 3c 54 72 61 6e 73 69 74 69 6f 6e 2e 52 6f 6f 74 20 2f 3e 2e 22 29 3b 72 65 74 75 72 6e 20 65 7d 28 29 2c 7b 72 65 67 69 73 74 65 72 3a 4a 2c 75 6e 72 65 67 69 73 74 65 72 3a 4b 7d 3d 47 2c 51 3d 28 30 2c 6f 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 3b 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 4a 28 46 29 2c 5b 4a 2c 46 5d 29 2c 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 69 66 28 53 3d 3d 3d 66 2e 48 69 64 64 65 6e 26 26 46 2e
                                                                                                                                                                                                                                                    Data Ascii: (null===e)throw Error("A <Transition.Child /> is used but it is missing a parent <Transition /> or <Transition.Root />.");return e}(),{register:J,unregister:K}=G,Q=(0,o.useRef)(null);(0,o.useEffect)(()=>J(F),[J,F]),(0,o.useEffect)(()=>{if(S===f.Hidden&&F.


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    99192.168.2.549957104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:46 UTC558OUTGET /_next/static/chunks/674-1adb1551c0566378.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/trezor-suite
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:46 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"a293-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276776
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9ba8fef7ce4-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC873INData Raw: 37 64 62 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6c 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6c 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6c 5d 3d 22 63 34 36 33 39 37 32 63 2d 66 39 61 65 2d 34 62 34 37 2d 39 64 35 64 2d 35 34 32 39 39 35 35 32 33 31 35 39 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 7db2!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="c463972c-f9ae-4b47-9d5d-542995523159",
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 31 2d 2e 35 38 34 2e 33 32 38 48 33 2e 31 36 39 61 2e 36 36 2e 36 36 20 30 20 30 20 31 2d 2e 35 38 34 2d 2e 33 32 38 2e 36 2e 36 20 30 20 30 20 31 20 30 2d 2e 36 30 33 4c 39 2e 34 31 36 20 33 2e 34 35 34 61 2e 36 38 33 2e 36 38 33 20 30 20 30 20 31 20 31 2e 31 37 32 20 30 6c 36 2e 38 33 31 20 31 31 2e 38 36 35 61 2e 36 2e 36 20 30 20 30 20 31 2d 2e 30 30 33 2e 36 30 33 4d 39 2e 33 37 35 20 31 31 2e 32 35 56 38 2e 31 32 35 61 2e 36 32 35 2e 36 32 35 20 30 20 31 20 31 20 31 2e 32 35 20 30 76 33 2e 31 32 35 61 2e 36 32 35 2e 36 32 35 20 30 20 30 20 31 2d 31 2e 32 35 20 30 6d 31 2e 35 36 33 20 32 2e 38 31 33 61 2e 39 33 38 2e 39 33 38 20 30 20 31 20 31 2d 31 2e 38 37 35 20 30 20 2e 39 33 38 2e 39 33 38 20 30 20 30 20 31 20 31 2e 38 37 35 20 30 22 2c 66 69 6c
                                                                                                                                                                                                                                                    Data Ascii: 1-.584.328H3.169a.66.66 0 0 1-.584-.328.6.6 0 0 1 0-.603L9.416 3.454a.683.683 0 0 1 1.172 0l6.831 11.865a.6.6 0 0 1-.003.603M9.375 11.25V8.125a.625.625 0 1 1 1.25 0v3.125a.625.625 0 0 1-1.25 0m1.563 2.813a.938.938 0 1 1-1.875 0 .938.938 0 0 1 1.875 0",fil
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 72 6e 20 65 2e 73 6f 72 74 28 28 65 2c 6c 29 3d 3e 4e 75 6d 62 65 72 28 6c 2e 63 6f 64 65 2e 65 6e 64 73 57 69 74 68 28 6e 29 29 2d 4e 75 6d 62 65 72 28 65 2e 63 6f 64 65 2e 65 6e 64 73 57 69 74 68 28 6e 29 29 29 7d 76 61 72 20 70 3d 6e 28 32 32 36 35 29 2c 76 3d 6e 28 34 32 36 36 34 29 2c 66 3d 6e 28 35 31 30 35 33 29 3b 6e 28 34 35 31 33 32 29 3b 76 61 72 20 6a 3d 6e 28 31 36 31 31 32 29 2c 67 3d 6e 28 37 30 30 36 31 29 3b 6c 65 74 20 77 3d 28 30 2c 70 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 29 28 76 6f 69 64 20 30 29 2c 62 3d 6e 28 36 34 33 32 38 29 2c 43 3d 65 3d 3e 7b 76 61 72 20 6c 2c 6e 2c 61 2c 74 3b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 73 2c 66 72 61 67 6d 65 6e 74 52 65 66 3a 69 7d 3d 65 2c 63 3d 28 30 2c 76 2e 75 73 65 46 72 61 67 6d 65 6e
                                                                                                                                                                                                                                                    Data Ascii: rn e.sort((e,l)=>Number(l.code.endsWith(n))-Number(e.code.endsWith(n)))}var p=n(2265),v=n(42664),f=n(51053);n(45132);var j=n(16112),g=n(70061);let w=(0,p.createContext)(void 0),b=n(64328),C=e=>{var l,n,a,t;let{children:s,fragmentRef:i}=e,c=(0,v.useFragmen
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 36 34 22 2c 2e 2e 2e 65 7d 29 3a 74 2e 65 6e 64 73 57 69 74 68 28 22 6c 69 6e 75 78 2d 61 72 6d 36 34 2e 41 70 70 49 6d 61 67 65 22 29 26 26 61 2e 70 75 73 68 28 7b 63 6f 64 65 3a 22 6c 69 6e 75 78 2d 61 72 6d 36 34 22 2c 2e 2e 2e 65 7d 29 7d 29 2c 7b 6d 61 63 3a 6c 2c 77 69 6e 3a 6e 2c 6c 69 6e 75 78 3a 61 2c 6d 6f 62 69 6c 65 3a 5b 7b 63 6f 64 65 3a 22 6d 6f 62 69 6c 65 2d 69 6f 73 22 2c 61 70 70 53 74 6f 72 65 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 73 2e 61 70 70 6c 65 2e 63 6f 6d 2f 61 70 70 2f 69 64 31 36 33 31 38 38 34 34 39 37 22 7d 2c 7b 63 6f 64 65 3a 22 6d 6f 62 69 6c 65 2d 61 6e 64 72 6f 69 64 22 2c 61 70 70 53 74 6f 72 65 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 61 70 70
                                                                                                                                                                                                                                                    Data Ascii: 64",...e}):t.endsWith("linux-arm64.AppImage")&&a.push({code:"linux-arm64",...e})}),{mac:l,win:n,linux:a,mobile:[{code:"mobile-ios",appStoreUrl:"https://apps.apple.com/app/id1631884497"},{code:"mobile-android",appStoreUrl:"https://play.google.com/store/app
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 6c 2c 73 75 67 67 65 73 74 65 64 44 65 73 6b 74 6f 70 42 75 69 6c 64 3a 6e 2c 73 65 6c 65 63 74 65 64 4f 74 68 65 72 56 65 72 73 69 6f 6e 3a 61 7d 3d 79 28 29 2c 74 3d 61 3f 61 2e 70 6c 61 74 66 6f 72 6d 3a 6c 2c 69 3d 61 3f 61 2e 75 72 6c 3a 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 64 6f 77 6e 6c 6f 61 64 55 72 6c 2c 7b 5f 3a 6f 7d 3d 28 30 2c 73 2e 6d 56 29 28 29 3b 72 65 74 75 72 6e 22 61 66 74 65 72 44 6f 77 6e 6c 6f 61 64 22 21 3d 3d 65 3f 6e 75 6c 6c 3a 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 61 62 73 6f 6c 75 74 65 20 74 6f 70 2d 66 75 6c 6c 20 7a 2d 61 62 6f 76 65 20 6d 74 2d 32 2e 35 20 77 2d 5b 39 30 76 77 5d 20 72 6f 75 6e 64 65 64 2d 6c 67 20 62 67 2d 77 68 69 74 65 61 6c 70 68 61 31 30
                                                                                                                                                                                                                                                    Data Ascii: l,suggestedDesktopBuild:n,selectedOtherVersion:a}=y(),t=a?a.platform:l,i=a?a.url:null==n?void 0:n.downloadUrl,{_:o}=(0,s.mV)();return"afterDownload"!==e?null:(0,r.jsxs)("div",{className:"absolute top-full z-above mt-2.5 w-[90vw] rounded-lg bg-whitealpha10
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 78 74 2d 67 72 61 79 38 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 73 2e 63 43 2c 7b 69 64 3a 22 75 54 53 70 54 49 22 7d 29 7d 29 5d 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 6b 2e 72 2c 7b 68 72 65 66 3a 22 2f 63 6f 6d 70 61 72 65 22 2c 73 68 61 6c 6c 6f 77 3a 21 30 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 6d 69 6e 2d 68 2d 31 32 20 73 68 72 69 6e 6b 2d 30 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 72 6f 75 6e 64 65 64 2d 6d 64 20 62 67 2d 66 6f 72 65 73 74 32 30 30 20 70 78 2d 36 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 74 65 78 74 2d 65 6d 65 72 61 6c 64 38 30 30 20 68 6f 76 65 72 3a 74 65 78 74 2d 66 6f 72 65 73 74 38 30 30 20 68 6f 76 65 72 3a 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 74 61 62 6c 65 74
                                                                                                                                                                                                                                                    Data Ascii: xt-gray800",children:(0,r.jsx)(s.cC,{id:"uTSpTI"})})]}),(0,r.jsx)(k.r,{href:"/compare",shallow:!0,className:"inline-flex min-h-12 shrink-0 items-center rounded-md bg-forest200 px-6 font-medium text-emerald800 hover:text-forest800 hover:no-underline tablet
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 2d 2e 39 38 20 30 2d 31 2e 37 36 2d 2e 38 2d 31 2e 37 36 2d 31 2e 38 20 30 2d 2e 39 39 2e 37 39 2d 31 2e 37 39 20 31 2e 37 36 2d 31 2e 37 39 73 31 2e 37 36 2e 38 20 31 2e 37 36 20 31 2e 38 63 30 20 2e 39 38 2d 2e 37 39 20 31 2e 37 39 2d 31 2e 37 36 20 31 2e 37 39 5a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 2c 44 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 69 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 6c 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f
                                                                                                                                                                                                                                                    Data Ascii: -.98 0-1.76-.8-1.76-1.8 0-.99.79-1.79 1.76-1.79s1.76.8 1.76 1.8c0 .98-.79 1.79-1.76 1.79Z",fill:"currentColor"})})},D=e=>{let{className:l}=e;return(0,r.jsxs)("svg",{viewBox:"0 0 24 24",fill:"currentColor",className:(0,i.r)("h-6 w-6",l),"data-testid":"@ico
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 38 2d 2e 32 35 61 2e 33 34 37 2e 33 34 37 20 30 20 30 20 30 20 2e 30 34 37 2d 2e 31 33 35 63 30 2d 2e 30 39 31 2d 2e 31 38 33 2d 2e 32 33 36 2d 2e 35 30 38 2d 2e 33 39 39 61 34 2e 34 39 32 20 34 2e 34 39 32 20 30 20 30 20 31 2d 31 2e 36 31 38 2d 31 2e 34 36 31 63 2d 2e 32 39 31 2d 2e 34 33 36 2d 2e 35 38 33 2d 31 2e 30 38 38 2d 2e 36 35 37 2d 31 2e 34 37 33 2d 2e 31 32 33 2d 2e 36 33 35 2d 2e 31 35 37 2d 31 2e 33 33 2d 2e 30 38 38 2d 31 2e 38 31 35 2e 30 31 37 2d 2e 31 32 36 2e 30 38 2d 2e 33 39 2e 31 34 31 2d 2e 35 39 2e 32 36 2d 2e 38 37 36 2e 34 33 39 2d 31 2e 32 32 36 2e 38 34 34 2d 31 2e 36 35 39 2e 31 32 34 2d 2e 31 32 38 2e 32 32 35 2d 2e 32 34 36 2e 32 32 35 2d 2e 32 35 37 20 30 2d 2e 30 34 33 2e 36 31 37 2d 2e 35 36 2e 37 36 38 2d 2e 36 34 33 61
                                                                                                                                                                                                                                                    Data Ascii: 8-.25a.347.347 0 0 0 .047-.135c0-.091-.183-.236-.508-.399a4.492 4.492 0 0 1-1.618-1.461c-.291-.436-.583-1.088-.657-1.473-.123-.635-.157-1.33-.088-1.815.017-.126.08-.39.141-.59.26-.876.439-1.226.844-1.659.124-.128.225-.246.225-.257 0-.043.617-.56.768-.643a
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 2e 37 30 33 2d 31 39 2e 35 37 33 6c 2e 30 32 32 2d 35 34 2e 32 37 34 68 31 38 2e 36 38 31 76 37 33 2e 38 34 37 5a 6d 32 32 32 2e 30 39 34 2d 31 2e 35 36 33 63 2d 31 33 2e 39 32 35 2d 31 2e 33 34 32 2d 31 38 2e 36 35 2d 39 2e 37 39 33 2d 31 38 2e 36 35 2d 31 39 2e 35 34 38 56 35 35 2e 34 34 38 68 31 38 2e 36 35 56 31 35 38 2e 30 35 5a 6d 36 35 2e 31 39 39 2d 39 30 2e 36 63 2d 31 36 2e 39 30 33 2d 38 32 2e 34 30 33 2d 31 37 36 2e 38 35 38 2d 38 37 2e 36 32 2d 32 37 39 2e 39 35 39 2d 32 34 2e 38 35 35 76 36 2e 39 33 43 34 32 31 2e 34 36 32 2d 33 2e 34 30 37 20 35 36 37 2e 35 33 37 2d 33 2e 30 39 34 20 35 38 30 2e 38 34 36 20 37 32 2e 38 30 33 63 34 2e 34 35 32 20 32 35 2e 30 39 36 2d 39 2e 36 39 20 35 31 2e 32 36 31 2d 33 34 2e 39 34 36 20 36 36 2e 33 76 31
                                                                                                                                                                                                                                                    Data Ascii: .703-19.573l.022-54.274h18.681v73.847Zm222.094-1.563c-13.925-1.342-18.65-9.793-18.65-19.548V55.448h18.65V158.05Zm65.199-90.6c-16.903-82.403-176.858-87.62-279.959-24.855v6.93C421.462-3.407 567.537-3.094 580.846 72.803c4.452 25.096-9.69 51.261-34.946 66.3v1
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 34 2e 30 38 37 2d 33 2e 33 35 37 20 37 2e 34 32 2d 37 2e 34 34 32 20 37 2e 34 32 5a 4d 31 39 35 2e 38 20 31 38 35 61 31 32 38 2e 36 34 32 20 31 32 38 2e 36 34 32 20 30 20 30 20 31 2d 31 32 2e 38 20 32 33 63 2d 36 2e 37 20 39 2e 36 2d 31 32 2e 32 20 31 36 2e 32 2d 31 36 2e 34 20 31 39 2e 39 2d 36 2e 36 20 36 2d 31 33 2e 36 20 39 2e 31 2d 32 31 2e 31 20 39 2e 33 2d 35 2e 34 20 30 2d 31 31 2e 39 2d 31 2e 35 2d 31 39 2e 35 2d 34 2e 37 61 35 35 2e 38 36 36 20 35 35 2e 38 36 36 20 30 20 30 20 30 2d 32 31 2d 34 2e 36 20 35 37 2e 39 33 34 20 35 37 2e 39 33 34 20 30 20 30 20 30 2d 32 31 2e 36 20 34 2e 36 63 2d 37 2e 37 20 33 2e 31 2d 31 33 2e 39 20 34 2e 37 2d 31 38 2e 37 20 34 2e 39 2d 37 2e 32 2e 33 2d 31 34 2e 34 2d 32 2e 39 2d 32 31 2e 36 2d 39 2e 36 2d 34 2e
                                                                                                                                                                                                                                                    Data Ascii: 4.087-3.357 7.42-7.442 7.42ZM195.8 185a128.642 128.642 0 0 1-12.8 23c-6.7 9.6-12.2 16.2-16.4 19.9-6.6 6-13.6 9.1-21.1 9.3-5.4 0-11.9-1.5-19.5-4.7a55.866 55.866 0 0 0-21-4.6 57.934 57.934 0 0 0-21.6 4.6c-7.7 3.1-13.9 4.7-18.7 4.9-7.2.3-14.4-2.9-21.6-9.6-4.


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    100192.168.2.549959104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC558OUTGET /_next/static/chunks/227-6142b20a1beb5bd2.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/trezor-suite
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:47 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"5531-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276777
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9bcb8fc78d3-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC873INData Raw: 35 35 33 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6c 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6c 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6c 5d 3d 22 65 36 65 66 64 30 37 39 2d 64 66 66 32 2d 34 39 30 39 2d 39 32 61 30 2d 38 34 61 63 37 35 34 35 35 33 30 36 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 5531!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="e6efd079-dff2-4909-92a0-84ac75455306",
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 22 2c 73 29 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 6e 2e 4c 2c 7b 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 5d 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 6e 2e 78 6d 2c 7b 61 73 3a 22 70 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 67 72 65 79 37 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 5d 7d 29 7d 7d 2c 37 38 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 74 29 7b 74 2e 64 28 6c 2c 7b 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 61 3d 74 28 35 37 34 33 37 29 2c 72 3d 74 28 34 32 38 34 33 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e
                                                                                                                                                                                                                                                    Data Ascii: ",s),children:t}),(0,a.jsx)(n.L,{children:l})]}),(0,a.jsx)(n.xm,{as:"p",className:"text-grey700",children:o})]})}},7852:function(e,l,t){t.d(l,{G:function(){return i}});var a=t(57437),r=t(42843);let i=e=>{let{className:l}=e;return(0,a.jsx)("svg",{fill:"non
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 35 20 30 20 30 20 30 2d 32 2e 34 33 38 20 34 2e 32 31 39 2e 37 35 2e 37 35 20 30 20 30 20 30 20 31 2e 34 34 35 2e 34 20 38 2e 32 35 20 38 2e 32 35 20 30 20 30 20 31 20 32 2e 30 36 33 2d 33 2e 35 37 2e 37 35 2e 37 35 20 30 20 30 20 30 2d 31 2e 30 37 2d 31 2e 30 34 38 6d 2d 2e 39 39 33 20 39 2e 30 33 36 61 2e 37 35 2e 37 35 20 30 20 31 20 30 2d 31 2e 34 34 35 2e 34 30 32 20 39 2e 37 35 20 39 2e 37 35 20 30 20 30 20 30 20 32 2e 34 33 38 20 34 2e 32 31 39 2e 37 35 2e 37 35 20 30 20 30 20 30 20 31 2e 30 37 2d 31 2e 30 35 33 20 38 2e 32 35 20 38 2e 32 35 20 30 20 30 20 31 2d 32 2e 30 36 33 2d 33 2e 35 36 37 7a 6d 31 30 2e 30 31 32 20 35 2e 37 38 32 61 38 2e 32 35 20 38 2e 32 35 20 30 20 30 20 31 2d 34 2e 31 32 35 20 30 20 2e 37 35 2e 37 35 20 30 20 31 20 30 2d
                                                                                                                                                                                                                                                    Data Ascii: 5 0 0 0-2.438 4.219.75.75 0 0 0 1.445.4 8.25 8.25 0 0 1 2.063-3.57.75.75 0 0 0-1.07-1.048m-.993 9.036a.75.75 0 1 0-1.445.402 9.75 9.75 0 0 0 2.438 4.219.75.75 0 0 0 1.07-1.053 8.25 8.25 0 0 1-2.063-3.567zm10.012 5.782a8.25 8.25 0 0 1-4.125 0 .75.75 0 1 0-
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 36 20 31 35 2e 39 35 33 20 33 20 31 35 2e 30 32 38 20 33 20 31 34 2e 32 35 6d 31 35 2e 37 35 20 32 2e 34 33 38 76 2d 32 2e 38 35 31 71 2e 33 36 37 2d 2e 31 35 32 2e 37 31 31 2d 2e 33 32 32 41 37 2e 38 20 37 2e 38 20 30 20 30 20 30 20 32 31 20 31 32 2e 35 31 38 76 31 2e 37 33 32 63 30 20 2e 37 37 37 2d 2e 37 36 36 20 31 2e 37 30 33 2d 32 2e 32 35 20 32 2e 34 33 38 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 36 31 30 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 74 29 7b 74 2e 64 28 6c 2c 7b 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 61 3d 74 28 35 37 34 33 37 29 2c 72 3d 74 28 34 32 38 34 33 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c
                                                                                                                                                                                                                                                    Data Ascii: 6 15.953 3 15.028 3 14.25m15.75 2.438v-2.851q.367-.152.711-.322A7.8 7.8 0 0 0 21 12.518v1.732c0 .777-.766 1.703-2.25 2.438",fill:"currentColor"})})}},61011:function(e,l,t){t.d(l,{N:function(){return i}});var a=t(57437),r=t(42843);let i=e=>{let{className:l
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 29 3b 76 61 72 20 61 3d 74 28 35 37 34 33 37 29 2c 72 3d 74 28 34 32 38 34 33 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 6c 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 4b 65 79 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 35 20 31 2e 35 61 37 2e 35 30 38 20 37 2e 35 30 38 20 30 20 30 20 30 2d 37 2e 31 33 33 20 39 2e 38 32 34 4c 32 2e 34 36 39 20 31 36 2e 37 32 61 2e 37 35 2e 37 35
                                                                                                                                                                                                                                                    Data Ascii: );var a=t(57437),r=t(42843);let i=e=>{let{className:l}=e;return(0,a.jsx)("svg",{fill:"none",viewBox:"0 0 24 24",className:(0,r.r)("h-6 w-6",l),"data-testid":"@icon/Key",children:(0,a.jsx)("path",{d:"M15 1.5a7.508 7.508 0 0 0-7.133 9.824L2.469 16.72a.75.75
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 65 74 75 72 6e 20 68 7d 7d 29 3b 76 61 72 20 61 3d 74 28 35 37 34 33 37 29 2c 72 3d 74 28 37 36 31 30 37 29 2c 69 3d 74 28 32 32 36 35 29 2c 6e 3d 74 28 35 31 30 35 33 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 7b 69 73 4f 70 65 6e 3a 6c 2c 6f 6e 43 6c 6f 73 65 3a 74 7d 3d 65 2c 61 3d 28 30 2c 69 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 73 3d 28 30 2c 69 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 7b 6d 61 6e 61 67 65 53 63 72 6f 6c 6c 4c 6f 63 6b 3a 6f 7d 3d 28 30 2c 72 2e 79 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 69 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 28 29 3d 3e 7b 6f 28 7b 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 69 73 56 69 73 69 62 6c 65 3a 21 31 7d 29 7d 2c 5b 5d 29 2c 28 30 2c 69 2e 75
                                                                                                                                                                                                                                                    Data Ascii: eturn h}});var a=t(57437),r=t(76107),i=t(2265),n=t(51053);let s=e=>{let{isOpen:l,onClose:t}=e,a=(0,i.useRef)(null),s=(0,i.useRef)(null),{manageScrollLock:o}=(0,r.y)();return(0,i.useEffect)(()=>()=>{o({scrollElement:document.body,isVisible:!1})},[]),(0,i.u
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 3e 7b 6c 65 74 7b 6f 6e 43 6c 6f 73 65 3a 6c 7d 3d 65 2c 7b 5f 3a 74 7d 3d 28 30 2c 64 2e 6d 56 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 6f 6e 43 6c 69 63 6b 3a 6c 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 61 62 73 6f 6c 75 74 65 20 72 69 67 68 74 2d 34 20 74 6f 70 2d 38 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 62 67 2d 67 72 61 79 31 30 30 20 70 2d 33 20 74 65 78 74 2d 67 72 61 79 36 30 30 20 6f 75 74 6c 69 6e 65 2d 30 20 74 72 61 6e 73 69 74 69 6f 6e 2d 63 6f 6c 6f 72 73 20 68 6f 76 65 72 3a 62 67 2d 67 72 61 79 33 30 30 20 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 6f 75 74 6c 69 6e 65 2d 31 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 6d 6f 64 61 6c 2d 63 6c 6f
                                                                                                                                                                                                                                                    Data Ascii: >{let{onClose:l}=e,{_:t}=(0,d.mV)();return(0,a.jsx)("button",{type:"button",onClick:l,className:"absolute right-4 top-8 rounded-full bg-gray100 p-3 text-gray600 outline-0 transition-colors hover:bg-gray300 focus-visible:outline-1","data-testid":"modal-clo
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 35 2e 37 35 20 33 2e 37 35 20 33 2e 37 35 20 30 20 30 20 31 2d 33 2e 37 35 20 33 2e 37 35 20 34 2e 34 38 20 34 2e 34 38 20 30 20 30 20 30 2d 33 20 31 2e 31 35 31 56 31 32 68 33 61 2e 37 35 2e 37 35 20 30 20 31 20 30 20 30 2d 31 2e 35 68 2d 33 56 38 2e 31 35 36 61 33 20 33 20 30 20 31 20 30 2d 31 2e 35 20 30 56 31 30 2e 35 68 2d 33 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 30 20 31 2e 35 68 33 76 36 2e 34 30 31 61 34 2e 34 38 20 34 2e 34 38 20 30 20 30 20 30 2d 33 2d 31 2e 31 35 31 41 33 2e 37 35 20 33 2e 37 35 20 30 20 30 20 31 20 34 2e 35 20 31 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 2d 31 2e 35 20 30 20 35 2e 32 36 20 35 2e 32 36 20 30 20 30 20 30 20 35 2e 32 35 20 35 2e 32 35 20 33 20 33 20 30 20 30 20 31 20 33 20 33 20 2e 37 35 2e 37 35 20 30
                                                                                                                                                                                                                                                    Data Ascii: 5.75 3.75 3.75 0 0 1-3.75 3.75 4.48 4.48 0 0 0-3 1.151V12h3a.75.75 0 1 0 0-1.5h-3V8.156a3 3 0 1 0-1.5 0V10.5h-3a.75.75 0 0 0 0 1.5h3v6.401a4.48 4.48 0 0 0-3-1.151A3.75 3.75 0 0 1 4.5 13.5a.75.75 0 0 0-1.5 0 5.26 5.26 0 0 0 5.25 5.25 3 3 0 0 1 3 3 .75.75 0
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 2d 32 2e 39 37 32 61 32 2e 36 32 35 20 32 2e 36 32 35 20 30 20 30 20 31 2d 32 2e 36 32 35 20 32 2e 36 32 35 48 38 2e 32 35 56 35 2e 32 35 68 34 2e 38 37 35 61 32 2e 36 32 35 20 32 2e 36 32 35 20 30 20 30 20 31 20 32 2e 36 32 35 20 32 2e 36 32 35 4d 31 34 2e 32 35 20 31 38 68 2d 36 76 2d 36 68 36 61 33 20 33 20 30 20 31 20 31 20 30 20 36 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 2c 6d 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 6c 29 2c 22 64 61 74
                                                                                                                                                                                                                                                    Data Ascii: -2.972a2.625 2.625 0 0 1-2.625 2.625H8.25V5.25h4.875a2.625 2.625 0 0 1 2.625 2.625M14.25 18h-6v-6h6a3 3 0 1 1 0 6",fill:"currentColor"})})},m=e=>{let{className:l}=e;return(0,a.jsx)("svg",{viewBox:"0 0 24 24",fill:"none",className:(0,r.r)("h-6 w-6",l),"dat
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 30 36 20 38 2e 30 39 36 43 31 2e 36 34 33 20 39 2e 38 36 31 2e 38 34 34 20 31 31 2e 36 32 35 2e 38 31 35 20 31 31 2e 36 39 36 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 30 20 2e 36 30 39 63 2e 30 33 33 2e 30 37 35 2e 38 32 37 20 31 2e 38 33 35 20 32 2e 35 39 32 20 33 2e 36 43 35 2e 37 36 20 31 38 2e 32 35 37 20 38 2e 37 33 20 31 39 2e 35 20 31 32 20 31 39 2e 35 73 36 2e 32 34 31 2d 31 2e 32 34 33 20 38 2e 35 39 33 2d 33 2e 35 39 35 63 31 2e 37 36 36 2d 31 2e 37 36 35 20 32 2e 35 36 2d 33 2e 35 32 35 20 32 2e 35 39 33 2d 33 2e 36 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 30 2d 2e 36 30 39 4d 31 32 20 31 38 63 2d 32 2e 38 38 36 20 30 2d 35 2e 34 30 37 2d 31 2e 30 34 39 2d 37 2e 34 39 33 2d 33 2e 31 31 37 41 31 32 2e 35 20 31 32 2e 35 20 30 20 30 20 31 20 32
                                                                                                                                                                                                                                                    Data Ascii: 06 8.096C1.643 9.861.844 11.625.815 11.696a.75.75 0 0 0 0 .609c.033.075.827 1.835 2.592 3.6C5.76 18.257 8.73 19.5 12 19.5s6.241-1.243 8.593-3.595c1.766-1.765 2.56-3.525 2.593-3.6a.75.75 0 0 0 0-.609M12 18c-2.886 0-5.407-1.049-7.493-3.117A12.5 12.5 0 0 1 2


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    101192.168.2.549965104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC595OUTGET /_next/static/chunks/app/%5Blang%5D/(pages)/trezor-suite/page-8d7bd7756cee8630.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/trezor-suite
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:47 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"1f60-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276777
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9bdce7d8ce2-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC873INData Raw: 31 66 36 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 62 32 62 39 64 39 65 65 2d 34 36 38 33 2d 34 64 66 65 2d 39 66 38 61 2d 64 63 64 35 33 62 64 31 36 30 32 64 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 1f60!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b2b9d9ee-4683-4dfe-9f8a-dcd53bd1602d",
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 7d 7d 29 3b 76 61 72 20 61 3d 73 28 35 37 34 33 37 29 2c 69 3d 73 28 34 32 38 34 33 29 2c 6c 3d 73 28 32 39 37 36 35 29 2c 72 3d 73 28 36 37 36 33 32 29 2c 6e 3d 73 28 32 35 31 32 35 29 2c 64 3d 73 28 32 33 36 31 30 29 2c 6f 3d 73 28 35 31 32 39 36 29 2c 63 3d 73 28 32 32 36 35 29 3b 6c 65 74 20 70 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 74 69 74 6c 65 3a 73 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 70 2c 6c 6f 6e 67 54 65 78 74 3a 6d 2c 69 6d 67 55 72 6c 3a 67 7d 3d 65 2c 5b 68 2c 62 5d 3d 28 30 2c 63 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 75 3d 28 30 2c 63 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 62 28 21 68 29 2c 5b 68 5d 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 73
                                                                                                                                                                                                                                                    Data Ascii: ion(){return z}});var a=s(57437),i=s(42843),l=s(29765),r=s(67632),n=s(25125),d=s(23610),o=s(51296),c=s(2265);let p=e=>{let{className:t,title:s,description:p,longText:m,imgUrl:g}=e,[h,b]=(0,c.useState)(!1),u=(0,c.useCallback)(()=>b(!h),[h]);return(0,a.jsxs
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 2c 61 2e 6a 73 78 29 28 6c 2e 75 2c 7b 73 68 6f 77 3a 68 2c 65 6e 74 65 72 3a 22 74 72 61 6e 73 69 74 69 6f 6e 2d 6f 70 61 63 69 74 79 20 64 75 72 61 74 69 6f 6e 2d 37 35 20 64 65 6c 61 79 2d 35 30 30 22 2c 65 6e 74 65 72 46 72 6f 6d 3a 22 6f 70 61 63 69 74 79 2d 30 22 2c 65 6e 74 65 72 54 6f 3a 22 6f 70 61 63 69 74 79 2d 31 30 30 22 2c 6c 65 61 76 65 3a 22 74 72 61 6e 73 69 74 69 6f 6e 2d 6f 70 61 63 69 74 79 20 64 75 72 61 74 69 6f 6e 2d 31 35 30 22 2c 6c 65 61 76 65 46 72 6f 6d 3a 22 6f 70 61 63 69 74 79 2d 31 30 30 22 2c 6c 65 61 76 65 54 6f 3a 22 6f 70 61 63 69 74 79 2d 30 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 69 64 64 65 6e 20 74 61 62 6c 65 74 3a 62 6c 6f 63 6b 22 2c
                                                                                                                                                                                                                                                    Data Ascii: ,a.jsx)(l.u,{show:h,enter:"transition-opacity duration-75 delay-500",enterFrom:"opacity-0",enterTo:"opacity-100",leave:"transition-opacity duration-150",leaveFrom:"opacity-100",leaveTo:"opacity-0",children:(0,a.jsx)("div",{className:"hidden tablet:block",
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 6c 61 70 74 6f 70 3a 70 2d 36 22 2c 70 3f 22 74 61 62 6c 65 74 3a 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 22 3a 22 74 61 62 6c 65 74 3a 66 6c 65 78 2d 72 6f 77 22 2c 74 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 61 62 6c 65 74 3a 77 2d 31 2f 32 20 6c 61 70 74 6f 70 3a 70 74 2d 31 30 20 64 65 73 6b 74 6f 70 3a 70 74 2d 31 36 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 6e 2e 48 32 2c 7b 73 69 7a 65 3a 22 6c 67 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 62 2d 32 20 6c 61 70 74 6f 70 3a 6d 62 2d 34 22 2c 63 68 69 6c 64 72 65 6e 3a 73 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 6f 2e 68 34 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 62 2d 34 20 74 65 78 74
                                                                                                                                                                                                                                                    Data Ascii: laptop:p-6",p?"tablet:flex-row-reverse":"tablet:flex-row",t),children:[(0,a.jsxs)("div",{className:"tablet:w-1/2 laptop:pt-10 desktop:pt-16",children:[(0,a.jsx)(n.H2,{size:"lg",className:"mb-2 laptop:mb-4",children:s}),(0,a.jsx)(o.h4,{className:"mb-4 text
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 63 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 72 3d 28 30 2c 66 2e 5f 29 28 22 6d 6f 62 69 6c 65 22 29 3b 72 65 74 75 72 6e 28 30 2c 63 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 29 28 28 29 3d 3e 6c 28 21 72 29 2c 5b 72 5d 29 2c 28 30 2c 61 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 69 2e 72 29 28 22 66 6c 65 78 20 77 2d 66 75 6c 6c 20 66 6c 65 78 2d 63 6f 6c 20 67 61 70 2d 36 20 74 61 62 6c 65 74 3a 66 6c 65 78 2d 72 6f 77 22 2c 74 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 73 3f 28 30 2c 61 2e 6a 73 78 29 28 64 2e 45 2c 7b 77 69 64 74 68 3a 34 34 34 2c 68 65 69 67 68 74 3a 31 38 30 2c 73 72 63 3a 22 2f 69 6d 61 67 65 73 2f 63 6f 69 6e 73 5f 73 65 63 74 69 6f 6e 2f 6f 74 68 65 72 2d 74 6f 70 2e 70 6e 67 22 7d 29 3a
                                                                                                                                                                                                                                                    Data Ascii: c.useState)(!1),r=(0,f._)("mobile");return(0,c.useLayoutEffect)(()=>l(!r),[r]),(0,a.jsxs)("div",{className:(0,i.r)("flex w-full flex-col gap-6 tablet:flex-row",t),children:[s?(0,a.jsx)(d.E,{width:444,height:180,src:"/images/coins_section/other-top.png"}):
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 2e 79 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 66 6f 72 65 73 74 38 30 30 22 7d 29 7d 7d 29 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 6f 2e 4c 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 73 65 63 6f 6e 64 61 72 79 20 6d 62 2d 36 20 74 61 62 6c 65 74 3a 6d 62 2d 38 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 68 2e 63 43 2c 7b 69 64 3a 22 44 79 58 54 59 45 22 7d 29 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 76 2e 4e 2c 7b 7d 29 5d 7d 29 2c 28 30 2c 61 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 67 61 70 2d 32 20 74 61 62 6c 65 74 3a 67 61 70 2d 33 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 6d 2c 7b 74 69 74 6c 65 3a 65 28 7b 69
                                                                                                                                                                                                                                                    Data Ascii: .y,{className:"text-forest800"})}})}),(0,a.jsx)(o.L,{className:"text-secondary mb-6 tablet:mb-8",children:(0,a.jsx)(h.cC,{id:"DyXTYE"})}),(0,a.jsx)(v.N,{})]}),(0,a.jsxs)("div",{className:"flex flex-col gap-2 tablet:gap-3",children:[(0,a.jsx)(m,{title:e({i
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC322INData Raw: 7d 29 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 65 28 7b 69 64 3a 22 50 2f 50 45 62 6a 22 7d 29 2c 69 6d 67 55 72 6c 3a 22 2f 69 6d 61 67 65 73 2f 73 75 69 74 65 2f 62 65 73 74 2d 64 65 61 6c 2e 70 6e 67 22 2c 6c 6f 6e 67 54 65 78 74 3a 65 28 7b 69 64 3a 22 46 7a 50 61 62 77 22 7d 29 7d 29 5d 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 79 2e 4b 2c 7b 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 77 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 78 2d 61 75 74 6f 22 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 75 2c 7b 7d 29 5d 7d 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4f 28 30 2c 5b 33 33 33 30 2c 32 36 36 34 2c 35 36 31 31 2c 37 35 33 30 2c 31 36 34 34 2c 36 35 38 32 2c 35 31 31 35 2c 36 37 38 33 2c 39 33 39 33 2c 34 31 30 39 2c 36 34 31 32 2c 36 37 34 2c 32 32
                                                                                                                                                                                                                                                    Data Ascii: }),description:e({id:"P/PEbj"}),imgUrl:"/images/suite/best-deal.png",longText:e({id:"FzPabw"})})]}),(0,a.jsx)(y.K,{}),(0,a.jsx)(w,{className:"mx-auto"}),(0,a.jsx)(u,{})]})}}},function(e){e.O(0,[3330,2664,5611,7530,1644,6582,5115,6783,9393,4109,6412,674,22
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    102192.168.2.549966104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC604OUTGET /images/suite/check-verify.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/trezor-suite
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:47 GMT
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Content-Length: 36978
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: status=not_needed
                                                                                                                                                                                                                                                    etag: W/"9072-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276776
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9bfbbbb43c1-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC862INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c 01 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c ff c2 00 11 08 03 a0 04 68 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 07 08 02 09 ff da 00 08 01 01 00 00 00 00 ee c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: JFIF""*%%*424DD\""*%%*424DD\h"
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 8a 1e a0 04 08 c7 dc d9 b3 aa 2a 2a 6a 6a aa aa 2a aa aa 2a 3d c4 20 8d 87 78 7d 11 00 00 00 00 00 00 1e 7d d7 8d 2f f2 92 37 ec c3 eb a0 e7 7d bd ab 24 63 d7 dc 36 46 71 89 4c eb 0e 6f ae c6 36 dd fb 15 d6 f8 de 7b 88 e4 f5 b4 bd 1e 14 5f 3a 39 0e 85 18 22 82 28 0f 73 26 ce 9f 3e a6 a6 a6 aa aa aa a2 a6 a2 7c 40 58 77 87 d1 20 00 00 00 00 00 01 4f 74 98 34 b7 ca 25 46 55 f6 50 73 f5 06 43 4d 7c 51 6b dd d5 8d ca dc bc f9 71 cc ad 19 be 3f 6d d7 39 05 ba 6d cf 31 d8 a2 16 cf 9d bc 89 44 2a 7a 5f 47 e1 e6 f4 d6 98 a9 ef dc c9 d3 a7 d4 54 54 d5 55 55 54 d4 d4 4f 9c 02 c1 bc 3e 89 80 00 00 00 00 00 0a 5b bf b1 a5 be 50 17 9f b5 e0 00 00 00 1e 6d bf 3b 39 16 88 6e 4b 0e f3 cb ac 14 f9 3e 57 81 dd 75 c7 2d 7b 9b 36 74 ea 8a 8a 8a aa 9a aa 9a 9a dc e2 7d b2 c0
                                                                                                                                                                                                                                                    Data Ascii: **jj**= x}}/7}$c6FqLo6{_:9"(s&>|@Xw Ot4%FUPsCM|Qkq?m9m1D*z_GTTUUTO>[Pm;9nK>Wu-{6t}
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: fa 5e 00 00 00 00 04 8b b8 00 00 00 00 00 00 03 e6 17 28 53 00 10 54 e4 75 00 14 18 ef 84 7d 4c 9b 32 6c c9 d3 66 cd f1 d1 7f 4c 00 00 00 00 00 91 77 00 00 00 00 00 00 00 7c c1 e5 2a 50 42 28 07 ab b5 da 70 52 5a 2d a1 eb d4 c9 b3 26 cd 9b 32 6f 9e 8e fa 62 00 00 00 00 04 8b b8 93 2a 74 d0 00 00 00 00 00 03 e6 07 29 53 04 00 05 45 4f a9 74 b2 48 c0 8f af 53 66 cc 9b 36 6c c7 47 fd 32 00 00 00 00 02 45 dc b6 d1 95 b7 10 00 00 00 00 00 07 cb fe 53 a5 00 00 41 18 00 47 d4 cf 73 a6 4c 99 39 d2 5f 4c c0 00 00 00 00 91 77 53 5a b1 ed 53 33 79 dd f0 8d 01 90 f4 35 be ae cf 99 61 ba 5b a7 00 00 00 00 00 f9 7d ca 94 a0 00 08 00 07 af 5e e6 cc 9b ee 77 ae 94 fa 66 00 00 00 00 04 8b ba 82 82 57 3b d4 74 2d c2 d1 cf d7 ed 49 6e cc b3 2c 6f 22 c2 7b 20 00 00 00 00 0f
                                                                                                                                                                                                                                                    Data Ascii: ^(STu}L2lfLw|*PB(pRZ-&2ob*t)SEOtHSf6lG2ESAGsL9_LwSZS3y5a[}^wfW;t-In,o"{
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 53 00 00 00 54 ef 2f ad be 80 00 00 00 00 02 45 dc 00 00 00 00 00 00 00 03 9a fe 5c e3 e0 00 00 19 0f d3 9e 90 00 00 00 00 00 04 8b b8 00 00 00 00 00 00 00 07 8f 91 fa 06 98 00 00 0a 9d f3 f5 9b d0 00 00 00 00 00 24 5d c0 00 00 00 00 00 00 00 1c fb f2 a7 1e 80 00 00 32 0f a9 1d 04 00 00 00 00 00 04 8b b8 00 01 8d 43 26 00 00 00 00 00 07 ca 5e 6d a1 00 00 0a be 87 fa b0 00 00 00 00 00 02 45 dd 8c e9 fd a9 7f b9 80 06 af 93 b2 35 e5 25 6e b2 dc 5a 83 64 eb 8c ef 6e 00 00 00 00 0d 31 f2 53 19 f2 00 00 32 3f ab 9b ac 00 00 00 00 00 04 8b b9 aa a9 a4 6e 50 00 d5 f2 76 0e 88 b6 c9 e9 9d 3f 8b 63 17 3c b3 7e 00 00 00 00 07 cc de 4b b5 80 00 15 fd 4f f4 d0 00 00 00 00 00 02 45 dc c3 a8 a8 b6 58 00 62 5a 17 37 c6 65 6c dd 63 b4 35 c6 49 8c e6 1b 94 00 00 00 00 30
                                                                                                                                                                                                                                                    Data Ascii: ST/E\$]2C&^mE5%nZdn1S2?nPv?c<~KOEXbZ7elc5I0
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 00 08 01 02 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 20 00 00 00 00 05 80 00 00 05 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 62 00 00 00 00 00 00 00 00 6b aa 35 cf 98 00 00 00 00 00 00 00 17 b4 c6 6e f5 cf 00 00 00 00 00 00 00 00 e9 be 59 1d af 00 00 00 00 00 00 00 00 75 bc 5a 93 a7 4f 38 00 00 00 00 00 00 00 3a de 52 c7 5d f9 c0 00 00 00 00 00 00 01 be 98 e6 6b a3 88 00 00 00 00 00 00 00 1d ae 71 ad 6b 84 00 00 00 00 00 00 00 01 d7 66
                                                                                                                                                                                                                                                    Data Ascii: 5 bk5nYuZO8:R]kqkf
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: dd 88 3f 4f e3 de c5 cf e3 d6 c5 c0 df 9b 13 fc 86 ff 00 d8 58 1c 41 5f c3 ea 1c 42 df 43 ea 1c 44 5e f0 38 8b bc 86 07 11 d7 6c 0e 24 6e 61 f5 4f 89 4b 60 7f 31 3e 26 26 ff 00 f2 a7 c4 db 9f fc a4 e2 69 bf fe 42 71 2f 14 3e 34 f8 93 ae 8f f3 13 e2 32 9c 6f 1a 7c 41 51 4f e2 43 7a 6b e5 84 00 d1 37 8a 94 e7 44 23 3e be f0 fd 4b 68 b5 c3 54 63 94 92 98 bd ef 7b 04 e9 97 4d 83 fb 61 ff 00 11 cc 7b 49 07 e8 36 75 47 de 53 5a 17 c1 b3 b8 37 d0 6c 6e 87 e8 36 37 98 36 07 63 83 38 e4 70 66 dd 8f d3 be 5d e7 7c 3b 1f af 79 b8 1f a8 3f 54 70 1e 18 7e a0 b8 0e 01 d2 1f a9 7a 81 fa 95 36 b8 44 db e1 5b b4 1f a9 59 b4 1f a1 63 da 8e 04 63 51 c0 87 6c 38 30 c8 60 c2 23 81 0a 98 7d 02 28 43 e9 dd ea 87 d3 b1 38 0f a0 b4 7b fe 3b 34 90 7d 3a 99 5f f0 24 9a 0f a7 4e 5c
                                                                                                                                                                                                                                                    Data Ascii: ?OXA_BCD^8l$naOK`1>&&iBq/>42o|AQOCzk7D#>KhTc{Ma{I6uGSZ7ln676c8pf]|;y?Tp~z6D[YccQl80`#}(C8{;4}:_$N\
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: d4 f6 6e d2 90 8b 47 61 db 6a 57 08 5b c2 7b 1b 5f c3 d6 2f 57 0b cc 3d d6 ff 00 ad ea b3 95 eb 0e ce 7f 2f 50 ab 4e 45 6c cd 99 63 7f ab 69 f3 f5 aa 5d b2 22 65 c6 b1 ba 29 a3 20 29 44 da 90 52 96 6a 05 92 0a 1a f1 52 9f 99 d2 c3 50 8e da 14 fb 05 93 55 21 58 87 40 a2 44 51 29 9b 57 b6 56 b2 9b b1 05 1e b1 41 b4 f4 36 05 ba d9 a9 a0 25 6a da f6 b9 03 37 a4 aa d3 94 da 2a 10 96 1b 9c 73 b9 7a 7d b2 25 86 bd 80 95 82 d6 d0 b5 d9 4d 3d 54 95 ac 6b a6 15 bb 2c 35 46 ff 00 ae d0 77 5b 89 98 af 6d 46 7a cd cc 6c 36 b8 6b b4 a9 ed 20 aa e4 6f 5f d9 7a d2 72 c4 14 7a d5 0a d2 24 bf db 6d 9a 9a 02 56 ad af 6b 90 33 7e c1 87 98 a2 3c 9c 41 79 a5 39 92 5f d4 1e e7 3e 7f ac ff 00 5c 8c da 3a 90 76 d5 8b 12 70 dc d5 80 34 61 6e bc d1 e7 f5 e5 81 cd 72 c5 cb 70 d3 91
                                                                                                                                                                                                                                                    Data Ascii: nGajW[{_/W=/PNElci]"e) )DRjRPU!X@DQ)WVA6%j7*sz}%M=Tk,5Fw[mFzl6k o_zrz$mVk3~<Ay9_>\:vp4anrp
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 9a 0e 36 36 72 66 1c 1e f7 4b 29 b9 98 f6 52 11 ac 0a 38 18 51 c2 8e 14 d8 41 c2 8e 14 70 86 c2 9b 0a 6c 29 b0 a3 85 1c 29 b0 0d 80 3c f9 ce 1c b6 0f e5 c6 67 0f be 6b d7 fd 61 44 00 4d d6 26 57 ab a3 ee 70 47 cd 54 fa 02 a9 0f d3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 38 8a 10 36 d9 9f 10 91 1f 8f 7b ec 7f ae 5e 7c ff 00 39 cf ec 8f b2 18 03 80 38 03 85 1c 28 e1 4d 85 1f 78 61 47 0a 6c 21 b0 a3 85 36 14 70 a6 c2 9b 00 d8 03 80 3c 9c f9 3f fc b8 dc e1 f3 cd 7a ff 00 ad 19 14 8f e2 16 8d f3 b1 b7 ce c6 df 3b
                                                                                                                                                                                                                                                    Data Ascii: 66rfK)R8QApl))<gkaDM&WpGTO:O:O:O:O:O:O:O:O:O:O:O:O:O:O:O:O:O:O:O86{^|98(MxaGl!6p<?z;
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: c8 cd d2 8c 9d b5 7a 8d ad 14 d3 9b 72 b2 2f 3f e6 88 8c 5b 94 7d c6 31 70 a3 85 11 c2 8e 14 d8 53 61 4d 85 36 00 e0 0e 00 e4 a0 fb 98 67 0f 3e 6e 57 3d 21 6f 1b 5f 64 c6 13 98 4c 38 89 84 e9 10 c2 f4 c2 00 42 72 33 30 82 bd 1e 43 18 4c 61 30 e2 26 13 24 43 0f a6 71 1d e6 fd 93 1f fe 79 df cb 8a fc c9 f9 66 3e 91 41 92 de ea 00 89 79 6d 5b 0a ec f6 b3 53 a8 d8 ee 75 ed 51 11 48 8d b5 c2 59 ef f7 ab 5e be 8a 8c 9c e5 b0 88 99 1a c9 c7 eb 5f 0e 55 07 fe 55 70 a3 85 1c 28 e1 47 0a 38 51 c2 9b 00 70 07 00 d9 24 3c e0 c3 38 79 f3 72 b9 e9 0b 78 da fb 2b 36 39 4c 26 22 6d d5 38 80 09 4a 05 28 14 1c 25 d6 93 98 05 05 40 79 b1 b2 02 9f 39 cf 8b 35 38 18 45 32 37 54 e3 cc 25 28 10 a0 50 f4 ce 23 fc df b2 63 ef ce bb f9 71 86 e6 75 cd cb 25 ff 00 23 38 75 f1 42 76
                                                                                                                                                                                                                                                    Data Ascii: zr/?[}1pSaM6g>nW=!o_dL8Br30CLa0&$Cqyf>Aym[SuQHY^_UUp(G8Qp$<8yrx+69L&"m8J(%@y958E27T%(P#cqu%#8uBv
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 0e 00 e0 0e 00 e0 0f 3a ed 33 87 4f 37 eb 3e 90 b7 8d af 2b ef fc 5c 8b ae 83 54 15 72 e6 4a 4a 63 71 4c 1e 0e 0e 02 1e 3a 07 73 1e 26 2f 19 78 54 cb 75 6e 36 db 02 f6 0a 4d a6 bb dc f5 04 7b 3d 52 91 b4 ad 05 b5 92 8d 7f 9a b1 c0 cf ec c9 97 9b 02 e7 33 40 49 cc 44 ce b5 dd ef 4f 3a df 59 48 9a e9 a5 e9 b0 f4 79 37 b1 b1 f7 29 76 3a 11 65 12 d7 9a 66 a1 27 4f 8d 94 9e d6 d0 9f 67 37 53 98 30 f4 7e 26 c9 d0 db d3 06 c7 df 9c 73 f3 27 a8 92 b6 48 3a 33 b8 8b 75 41 eb f9 4d 79 56 6a fe 8d 08 b4 6c bb ba b4 cd 71 6b 18 6a e8 78 e8 18 0a c3 38 6b f2 f0 94 46 11 72 56 b8 56 92 f2 d4 78 a9 3b a4 cb 08 59 ba 7c 5a 30 67 b2 56 2a 55 61 b2 b9 7c 2b 4a 54 e2 ce 11 4a d5 14 d6 d1 0a b9 79 03 17 19 4a 82 35 72 2e cb 3f 50 a5 c7 c1 6c c6 91 72 92 47 5a 4d ae ce 92 8f
                                                                                                                                                                                                                                                    Data Ascii: :3O7>+\TrJJcqL:s&/xTun6M{=R3@IDO:YHy7)v:ef'Og7S0~&s'H:3uAMyVjlqkjx8kFrVVx;Y|Z0gV*Ua|+JTJyJ5r.?PlrGZM


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    103192.168.2.549969104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC608OUTGET /images/suite/simple-setup-use.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/trezor-suite
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:47 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 8296
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=10561
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="simple-setup-use.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    etag: W/"2941-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276776
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9bfb9f17d05-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC776INData Raw: 52 49 46 46 60 20 00 00 57 45 42 50 56 50 38 4c 53 20 00 00 2f 67 c4 e7 00 4f c2 20 92 24 35 cf 0c 56 62 20 fe dd 30 27 07 36 58 47 92 ac e4 de c3 dd 89 87 14 c8 ff 87 10 9e 0b 70 ef 18 34 92 a4 e8 e0 99 56 c6 0b 79 ff 62 8e e9 77 76 fe 83 49 72 12 9c 80 10 f8 67 c0 05 93 10 9f d0 a0 d1 ff e3 1f 08 e1 ab 15 c9 34 9d 59 8a 1b b7 2f 10 19 25 40 64 88 4c 69 10 e1 e7 b8 a1 bb 8d 2d 2c 28 8c 29 38 6f 6c e0 ff 21 b2 37 36 49 18 f2 83 d3 65 db f2 33 4f a3 48 91 24 2e 5d 20 c0 a7 2b 01 02 12 fc b6 fa 7f 06 ae f9 be 01 c2 f0 c5 0e df e1 b1 d5 a3 33 42 10 20 1e 53 30 29 b7 4a a6 6b d5 27 d2 c6 87 64 5a 1d 6e 92 69 6d 7c f4 89 f4 89 0c e7 4b 82 c2 a5 35 de 9f 3e 91 36 3e fa 44 94 c3 b8 6d 23 47 52 ff 65 4f da dd 8b cf 88 98 00 fc ae 94 8b e8 ba 31 73 53 ce 11 e7 02
                                                                                                                                                                                                                                                    Data Ascii: RIFF` WEBPVP8LS /gO $5Vb 0'6XGp4VybwvIrg4Y/%@dLi-,()8ol!76Ie3OH$.] +3B S0)Jk'dZnim|K5>6>Dm#GReO1sS
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: f9 80 4c 39 4c 83 a8 8b 5f ea 92 58 08 bb cd 7e 76 b9 9b f7 30 9b 3d 66 bb 34 de 3c 40 2e a6 92 51 12 67 ee e0 16 63 4b 63 8c 25 8b 19 27 d4 29 8f 71 d4 c7 8c 34 a6 3c a6 47 84 5b ca 5a 79 8c 47 d4 43 2e 65 99 9c b0 8b da 49 55 25 32 86 30 cb 78 44 27 65 32 8e 8e 10 63 fb 65 55 cd c6 7a 6d 45 b1 83 d5 2b cc b0 db c5 3b e8 76 52 a1 46 75 87 8a f5 38 c5 0e 95 b4 b1 82 19 ff 17 76 df eb 08 a4 91 53 b1 ae e3 85 1a 39 d7 c4 8a ed 05 d5 6e 47 28 64 f2 58 2f 27 96 83 5c ef d7 27 51 ec ed bc bb 32 c9 dc 86 de b9 5e 8e f3 cb 9c 4c 7e 97 02 a9 77 ee 20 87 fd db d4 7e 55 9d 5c 9e 2b 41 a3 93 43 3c d9 60 6b 97 43 aa 1b 2b f6 7e df 08 ba 79 e8 c9 5b 49 1b 2e bc 7c 8a 2d 04 5e c7 6d da 4e 6a e4 a2 2b e6 20 9f 62 0b 41 23 1f 9e 78 7b 73 03 d8 75 b9 64 21 e8 e5 a3 21 36
                                                                                                                                                                                                                                                    Data Ascii: L9L_X~v0=f4<@.QgcKc%')q4<G[ZyGC.eIU%20xD'e2ceUzmE+;vRFu8vS9nG(dX/'\'Q2^L~w ~U\+AC<`kC+~y[I.|-^mNj+ bA#x{sud!!6
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 6f b6 75 65 07 bc 43 15 31 5e 71 86 29 5d 31 71 cf b4 50 c4 6e 2b 29 53 45 3a 35 ba b2 03 4d 45 2b b4 30 33 4b 48 70 69 50 a5 0a 98 aa 93 48 43 69 bc 43 35 b1 46 57 76 db da 66 41 66 9c 25 52 50 1e 54 b0 03 33 52 55 22 f8 a8 ea ad 6d ea ca 6e 5b 5b 2b 00 a4 d4 6b ab c8 e8 99 22 f8 76 5b 5d 99 c2 6f 6d a8 2b 9e 12 61 8a 06 15 62 66 09 9d b5 95 94 80 68 a2 42 98 96 82 bc 43 85 69 69 cb 6e db a6 fe 49 a9 a7 a8 3c d2 0a 76 81 01 a9 2c 0b 45 5a 1b 6a 16 a8 2b bb 6d 8d 57 7c 09 93 a7 11 8f 82 05 ce 80 0f 40 56 5a d6 ea 0c 40 56 70 94 a0 ae ec b6 6d 15 5e d6 09 5d b7 95 95 db 84 c6 f0 f3 e8 28 cb a1 da d8 a6 02 23 03 73 3b 29 ba c4 c9 b2 ad 2e a3 27 5a 40 ce a3 ba 04 a0 77 9e 28 be f0 40 2f 15 5f 14 5c 82 6c c8 8e c2 72 0d b9 63 13 2a 4f 0c 7a a9 fa 02 f2 52 f9
                                                                                                                                                                                                                                                    Data Ascii: oueC1^q)]1qPn+)SE:5ME+03KHpiPHCiC5FWvfAf%RPT3RU"mn[[+k"v[]om+abfhBCiinI<v,EZj+mW|@VZ@Vpm^](#s;).'Z@w(@/_\lrc*OzR
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: e2 29 33 6b 7b 24 67 cc 9f d1 36 fc 8c da 51 28 3b eb 20 9a c9 f6 03 45 53 89 1e d1 62 62 04 80 f2 c3 15 2c 6a 1f 64 fb 47 9a 23 5b 97 ec 4e 19 c9 76 af b4 47 d6 03 38 8c ee d1 3e c3 db 30 4e 5a 61 87 23 eb 64 fb 81 c4 db c6 7d 18 1d c2 0a be 61 86 55 ef 91 dc b1 c3 c9 b7 e1 e3 3b c3 c6 d3 12 a1 6c af 0f 44 e4 da 88 64 03 f2 12 fb 0b c3 84 46 bb 3a 0f 77 13 8f c4 5b d4 cd c0 79 3d 8d db 79 c4 e5 7c ea 2a 88 97 70 16 16 45 7f 1c f2 75 c2 b9 6d f8 f0 fd 90 41 79 7d f1 9a f2 a0 8d 71 c8 23 76 f2 35 19 71 ac 0a 37 7b c5 f8 40 7f 17 67 f0 7d e6 dd f6 7c e8 09 43 03 70 5e 1b e7 55 8d ae 88 44 7f 1a d9 1f 8a 36 ce ab 72 49 0e b9 dd 2b ce ab 32 09 05 ed dd b9 ad f9 d0 13 a0 af b1 f1 34 c7 82 ab 84 e8 4e 00 8c 88 9a be a8 14 4c e2 b4 07 bd 43 07 ce db 5b 48 dd 9a
                                                                                                                                                                                                                                                    Data Ascii: )3k{$g6Q(; ESbb,jdG#[NvG8>0NZa#d}aU;lDdF:w[y=y|*pEumAy}q#v5q7{@g}|Cp^UD6rI+24NLC[H
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: dc 93 39 e3 a1 fa cf b1 1d b4 15 d0 94 e5 6e 1a b3 0f 60 26 71 42 f7 c0 02 dd a3 cc 0a a8 5b 04 e0 f2 95 77 4d c0 e5 eb c9 72 9b 5a 65 4f c0 8c 17 59 20 b0 50 9a fb 38 7c 69 22 62 c0 c9 94 6f 71 40 2f 43 33 0f b3 bd e5 55 f6 06 8c 99 ae 20 05 5e 3d 8a bf fb 03 4d fe 01 02 58 5f 3a 0f 1d b5 38 9a 68 7c 09 79 ea 7b eb f7 26 42 3c 69 79 b7 20 56 46 77 c9 06 a1 a9 0b a3 d0 42 11 91 e6 21 d4 50 0c 3a a3 e0 42 f7 0c 8c 09 62 10 99 46 b7 cf cc 97 40 03 17 99 41 0b d5 92 21 38 e4 42 35 f4 55 d0 30 ae 62 f6 0f 8c 3f 4b b2 95 5d af 6d d6 d6 48 9e 47 84 b2 b6 c6 e8 eb ac 02 b0 ad 81 47 26 38 66 bb b8 d0 60 44 f0 74 7b b6 db b5 99 8f d3 f7 8e 26 02 f3 bd a3 d1 92 21 68 f1 b9 f4 d3 46 cc 1a 87 05 86 12 b3 1c f7 57 3b da eb 9c 7f ad c5 bf 6e 04 62 0d ab 15 10 6b 38 ad
                                                                                                                                                                                                                                                    Data Ascii: 9n`&qB[wMrZeOY P8|i"boq@/C3U ^=MX_:8h|y{&B<iy VFwB!P:BbF@A!8B5U0b?K]mHGG&8f`Dt{&!hFW;nbk8
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 89 28 f6 b7 02 9b d7 5a 26 29 88 4c bc 1d fb 8b 8b f9 5b 50 9c f9 22 88 f9 f8 25 95 0b 91 92 dd fc 7c e3 7a 6e 02 f7 09 b7 6c 92 b6 47 1e 98 05 7e 74 53 0e 36 d8 2d 7d 71 6a c8 5a 7b e9 a4 30 2a 9d 67 2a 91 60 6f d2 a0 4f e7 d6 da d3 82 8c 89 59 35 c6 2b a2 d0 e7 0d dd 5a a2 5f 44 14 72 f0 36 6b e1 73 b3 1d b1 62 14 e0 6c a2 31 33 a9 11 9a 13 2d 79 05 56 fc 41 f9 21 6f e8 16 d9 0b d8 25 fb ad ee d8 88 19 ff 85 d3 8f 20 20 ea 97 09 ca e6 22 ba 39 47 ed bc 30 b6 2c 37 5d 7e b7 91 c0 aa 7d c5 0d b1 29 38 cd 03 bb 40 8f 8e b5 36 ff 6e e9 cb 2e 73 ec 2b ad d5 73 19 bc 4a 03 6b 6d 87 55 fe 42 60 02 1b 05 99 28 45 34 28 47 58 ce 8c d1 84 b3 5e 6b 21 96 28 ce a1 b4 15 19 34 2b 9e c6 4e c1 c1 fb d0 5a 5f d4 3a e3 2c aa 15 26 d9 84 99 a8 4d 06 e2 84 0b de 90 11 17
                                                                                                                                                                                                                                                    Data Ascii: (Z&)L[P"%|znlG~tS6-}qjZ{0*g*`oOY5+Z_Dr6ksbl13-yVA!o% "9G0,7]~})8@6n.s+sJkmUB`(E4(GX^k!(4+NZ_:,&M
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC675INData Raw: f9 bf 33 72 c1 f3 89 d5 63 60 04 f2 f2 e5 bf ff 93 f9 a7 cb bc 2d 5d 77 c3 f7 a7 7b f9 fa 33 0d f9 fe a9 22 94 8f 7f 53 2a 16 13 3a 17 44 39 18 5c 10 0b 11 89 8e 46 5f 50 a6 0e 72 52 3b 25 c6 38 09 46 20 89 ae ea 67 5d df 33 0c 07 a2 eb 51 f0 58 5e 05 ef 84 55 7c 50 2b e6 ef 1b e5 6f f3 8a a0 d6 da 3c 9a 6c f0 db f8 39 14 d9 ca ef ce 8f 0f e4 7e a7 fd 5d b6 7b 35 50 db 30 76 bb 8a ef fb ef 4f 27 e5 4d eb 7d bd 7f f9 4f 99 ca 70 6d c7 ef 67 3e 47 d6 2f ff e1 3f fe fb e5 3f bf fc 87 ff 7e f9 0f ff 99 80 2d 93 b1 98 e1 ca 66 1c 66 9c bc 93 a1 43 fd 32 19 1a 38 bc e8 0e a8 5a 22 43 d4 c5 8b de 80 bc f2 98 1a 51 0f 2f 0c 51 af 3c a6 41 64 10 a3 3f e8 94 c7 38 3a c1 8c 63 b2 25 f3 b0 1d d4 32 56 df c3 a4 34 e6 60 40 a6 44 8e e9 61 86 39 29 8f 23 1c f5 1b a8 71
                                                                                                                                                                                                                                                    Data Ascii: 3rc`-]w{3"S*:D9\F_PrR;%8F g]3QX^U|P+o<l9~]{5P0vO'M}Opmg>G/??~-ffC28Z"CQ/Q<Ad?8:c%2V4`@Da9)#q


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    104192.168.2.549968104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC608OUTGET /images/suite/multiple-wallets.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/trezor-suite
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC594INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:47 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 22560
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=28033
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="multiple-wallets.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    etag: W/"6d81-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276776
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9bfcf217285-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC775INData Raw: 52 49 46 46 18 58 00 00 57 45 42 50 56 50 38 4c 0c 58 00 00 2f 67 c4 e7 00 ef e3 30 b6 ad 38 01 77 85 a4 02 d7 fe 2b d2 02 ac 20 6c 8f ff df 6b c3 75 24 bb 6d 03 c9 39 a0 01 f7 df 51 fa 75 03 d9 66 00 49 e0 3d 57 91 24 29 d6 e1 c2 7d 3d 19 4f f3 d3 f5 74 70 2f 0e f4 fc 87 c8 22 11 4e 24 c2 11 4e 24 62 c5 10 12 f2 30 3e 45 2c 4e 8b 89 18 44 22 1c fa 26 48 17 a7 0d da 44 1a c2 31 b2 d8 2f f3 e8 ae db d3 b9 ef fe e5 ef f8 59 71 fd b7 5b 34 81 8e e2 cc 15 ba f0 50 22 05 2c 0c 8a 4e 14 e3 6e 1c 86 70 22 05 ac 9c 6a 0e e5 a1 d0 27 c2 29 36 33 3a 91 46 11 9a 8d 48 e6 ca 5c 79 a3 c9 81 70 a3 a8 e1 15 8a e9 5e a0 b8 ee 30 2b 05 2e 9a ff 59 5d d4 f1 63 75 55 c7 d7 ef fe 04 02 04 40 18 2c a2 10 a4 00 61 10 40 00 01 52 80 00 02 04 40 00 e1 7e 7e a8 26 aa 89 6a 53 ad
                                                                                                                                                                                                                                                    Data Ascii: RIFFXWEBPVP8LX/g08w+ lku$m9QufI=W$)}=Otp/"N$N$b0>E,ND"&HD1/Yq[4P",Nnp"j')63:FH\yp^0+.Y]cuU@,a@R@~~&jS
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: e4 dc 3a ca 79 08 57 39 f7 9d f3 bb e3 5a ce 43 7c a5 73 df b9 f6 ee 78 bf da bb 5b 36 97 fc 73 db 85 e0 9c e3 da 97 b8 5a 38 3b e7 0a b4 b1 00 6c ec 4c be 5b e2 a8 db ba b2 89 bf 8c fb 46 c8 ee fc 88 fe c0 66 4e 2a 25 06 5c 7f eb a4 a4 cd 58 17 b6 af f5 19 ff 4d 5d d2 f0 6d f3 9e cb 65 14 cf e6 bb 62 55 60 48 0e 6f 9e 93 f2 49 9d c7 73 cb 95 17 9c b3 79 ac 6c 22 79 0f fc 57 6d c1 b9 db e1 cb 25 9c ff 30 16 55 16 1c 42 ee a1 4c 22 05 74 ee aa b0 90 42 fa cf 97 47 7c 08 05 0c 55 10 03 2f ed 77 be 6c f1 90 0f e3 50 57 40 8c 3c 6f dc 95 45 b8 a8 83 b0 55 3f 0c 75 93 ba 1c e2 0b db ff ae 9a a2 4d d2 ed 6b d2 d5 9c 37 07 de 13 04 ef 27 79 19 79 0f c5 0e 77 7a 38 97 8d e5 bf e9 1d a4 77 dc d1 30 7a 04 d8 1c f8 e0 5c 77 6b a9 e5 9a 3a 10 44 b7 e7 ba 34 cd 29 9a
                                                                                                                                                                                                                                                    Data Ascii: :yW9ZC|sx[6sZ8;lL[FfN*%\XM]mebU`HoIsyl"yWm%0UBL"tBG|U/wlPW@<oEU?uMk7'yywz8w0z\wk:D4)
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 2e 62 9c af da 90 ef 4c 2e ca 9c 7f 63 dd 3a 5b 61 99 4f 6c 7d 41 e3 7c 62 fb 3d 86 75 06 af ca d5 b2 8a 73 35 b7 cf fc 0b ec 4e 7a f9 de b7 e1 f9 de 33 38 07 f8 32 8b 73 0e 9f ef 3d b0 b1 6a e9 c2 12 8a 73 e3 58 31 e0 05 36 2a 77 5c 5b 29 94 76 60 a5 10 4d 3a d4 52 a1 a4 83 6b 4a 21 b6 74 c8 a6 14 b2 29 87 38 4a 21 b2 29 87 38 4a 21 e2 28 87 38 52 21 72 0b 87 c8 26 05 0a ea 3c 7f cd a5 1c 98 7d 6d ea af cd 7d ee 66 cc c2 ed dd bf 78 cd aa ed 75 69 bb 87 cf 0b 55 f1 dc 2e 17 d5 78 87 f7 40 76 40 ee fc 4e 43 e1 6a 5f cb 33 ce 79 ae f0 88 88 6a 9c 89 c8 e6 0c c0 46 38 13 71 a4 47 c4 01 4d 64 93 1e 91 8d 33 91 5b 7a 44 1c ce 44 1c ed 11 07 34 71 b4 47 54 e3 4c 6c ed 11 05 9a 68 da 23 0a 34 d9 b4 47 1c 63 ca de a0 3d 62 73 26 8e f8 c8 c6 99 68 da 23 0a 34 25
                                                                                                                                                                                                                                                    Data Ascii: .bL.c:[aOl}A|b=us5Nz382s=jsX16*w\[)v`M:RkJ!t)8J!)8J!(8R!r&<}m}fxuiU.x@v@NCj_3yjF8qGMd3[zDD4qGTLlh#4Gc=bs&h#4%
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 10 73 af 51 36 ae ed d1 e1 cd 70 30 9d ac 95 99 52 0c 12 0f 45 59 28 65 9d 76 50 63 d8 00 b7 9b 0c b0 f5 0f b4 ac 93 ad c6 44 89 ed ec 96 fc c8 a8 c2 cc 66 1b e6 e1 ed 7c 04 d0 d0 60 04 d2 24 eb 65 00 bd 2b 3a b0 d8 23 95 e8 20 15 71 29 e6 ff 74 dc a3 6b f8 ac 23 77 ff c0 3e 61 bf ba 59 12 ca 91 70 0a 6d 39 53 65 27 d5 3c a6 a5 71 58 f7 74 b7 e4 5d b3 5d 72 df b8 17 4c 76 84 b8 6f c6 09 55 90 49 4c 11 06 c0 40 ac 6d a0 14 49 3b 28 f7 72 28 c3 5b 27 4a 00 90 a4 07 14 7a ea 9b 41 f9 fe c2 6a ea f6 38 b5 6f c2 43 a4 3c 22 2c d5 2a 21 cd 82 b7 c4 02 b5 61 79 41 03 70 30 40 09 d9 4e cb 7d 95 ad e1 82 ec 27 41 43 ee fe 81 49 0b 43 cc a2 2f 92 02 ac 05 4f 55 66 48 34 8f ad ad 8e 29 51 c4 65 a5 78 b2 c9 23 c4 d1 23 df 0e 05 4c 4e 61 ca 94 dd f7 0d e9 18 94 93 63
                                                                                                                                                                                                                                                    Data Ascii: sQ6p0REY(evPcDf|`$e+:# q)tk#w>aYpm9Se'<qXt]]rLvoUIL@mI;(r(['JzAj8oC<",*!ayAp0@N}'ACIC/OUfH4)Qex##LNac
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 6d bc 16 7c 31 24 76 ab 73 29 28 ab 4b a9 e7 10 0b 4a 01 b1 10 21 54 ad 44 08 15 e4 09 ad a5 06 d3 72 25 af 61 62 14 97 ae 20 ec 1e c9 60 1c 3b c2 d1 63 d5 68 c2 d9 b5 21 18 ce a8 90 1e f3 0c 35 9c 2b c4 27 2b 54 28 11 a5 11 25 64 ca d6 c2 92 89 71 4a 40 a1 b6 b2 f8 c2 d0 3a 7e ab 61 da 81 92 33 4a f2 80 35 cf 27 61 90 6a a5 24 30 91 3c 2a 4b ed b2 4e 0a fc 17 c6 37 7a dd 84 ad 45 4c ba fa 82 2c 98 68 e8 4d 0e 1a a6 7e e9 9b a6 21 e8 6f 60 8a e0 13 39 98 6c c2 ee 4b f2 3f b2 18 0f 32 91 29 99 0f 91 64 b2 c2 02 d6 d3 41 b2 16 06 59 dd 72 ac 34 a4 e8 ac d5 00 40 c3 09 78 0e b6 e5 ac 84 04 a4 0e 41 a6 64 64 4a e4 38 71 ce 43 61 fd 96 5b 02 b9 7c 6a 30 5c ca 07 6b c7 a3 d1 e4 0e 73 9f a2 cb 0a 20 4a 6a 95 1a e7 7c 5d a7 8c 88 84 65 e8 c9 88 f8 da 6c c5 4f 1a
                                                                                                                                                                                                                                                    Data Ascii: m|1$vs)(KJ!TDr%ab `;ch!5+'+T(%dqJ@:~a3J5'aj$0<*KN7zEL,hM~!o`9lK?2)dAYr4@xAddJ8qCa[|j0\ks Jj|]elO
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 74 78 46 d4 06 8b 71 4b 43 22 36 3f d7 60 64 3d df dc 7e 63 af 99 b6 34 c0 26 aa a3 0d ed 90 1e 2a ff 71 04 e3 36 72 08 1a 2a 21 20 b0 46 d1 46 19 8d 67 9e 4d 60 ab a8 30 51 05 3b da 59 a1 6a 31 68 bb de 80 44 18 fb 8c f4 a3 83 8b 75 8c 26 bb 5a bc 73 8e cc 36 35 e2 3c 39 8b d6 ec 3b 71 30 f6 4a 36 fb b7 f6 c1 63 83 5b 9b 3c 3d 54 bb 87 38 60 30 3d 73 84 40 09 14 99 18 ba 49 e4 65 64 d8 5a 17 66 5f 50 30 86 9e 4b 5f 3a 04 cd 9a 28 5d 6c 32 5d 11 8d ed 27 44 25 d7 86 71 b0 b2 30 18 dd 60 9a 89 8c 61 fb 59 62 95 06 82 a5 73 4e 55 b3 a6 1a b8 08 a2 eb 28 57 b3 79 a2 43 1b 05 ec e9 cb 9a 0d b8 70 cc 13 17 31 d1 38 49 8c 0d d6 a6 f9 72 e0 db a0 9f 45 4a 31 dc 75 49 54 25 1a 35 77 18 b1 44 16 cb f4 88 dd 8f 4e a4 d1 60 6d 87 30 e4 80 bc 3f 06 04 11 dd 62 d4 26
                                                                                                                                                                                                                                                    Data Ascii: txFqKC"6?`d=~c4&*q6r*! FFgM`0Q;Yj1hDu&Zs65<9;q0J6c[<=T8`0=s@IedZf_P0K_:(]l2]'D%q0`aYbsNU(WyCp18IrEJ1uIT%5wDN`m0?b&
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: ae 6c ca 47 bd 82 f3 f3 e9 f2 a5 34 9c ab 59 f7 e7 97 47 15 e7 d9 a4 20 13 1b ce f9 9a 19 87 53 e3 ad c1 97 54 11 a2 3e 5c f2 3b ca f3 ae d7 83 fc 9c c9 23 6b fd 87 f8 fa c7 53 d3 14 0d 8a 34 f5 85 72 fb 2f b8 c3 c1 94 d7 0f a7 f5 b5 80 c8 92 42 dd 7f c1 6a ee 5f f2 e2 72 a4 a1 9c 24 1a 8f f6 75 bf 39 c2 68 60 1d 69 70 88 9e f6 35 71 d8 1a 4c d7 df 9b 44 a6 b7 f8 f4 cc 30 9a ae 86 0c 94 fe 07 34 a6 cf 8a 33 9c ae 86 4c 63 7a 66 e8 fb 6d 2e 14 f3 76 4c 4a 7d b3 27 88 c2 c7 8e a7 64 bb e3 35 a7 09 64 17 ca d5 9b 47 44 3e 18 16 4a 1b f6 6e e8 62 0a 41 b6 a0 18 9e f4 95 28 16 fa c6 a9 98 97 38 cf 5b 25 31 9c d7 7f e7 f1 89 a8 07 c0 88 e7 36 1a 67 26 0e 07 25 eb 54 f7 90 0e ea 4f a9 ee be fe 94 f2 35 03 5d 7f 7f 6d 16 5b cc bb 6b 83 43 60 7a 9a 9a 82 6d f1 90
                                                                                                                                                                                                                                                    Data Ascii: lG4YG ST>\;#kS4r/Bj_r$u9h`ip5qLD043Lczfm.vLJ}'d5dGD>JnbA(8[%16g&%TO5]m[kC`zm
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: ef 1f 8f 02 1d d5 7f 87 8c 9b 48 04 d9 db 90 ec b7 83 e4 26 48 e6 ae c0 c5 7f c9 0f 9f 2c e7 fb 89 9b b4 63 7d a0 66 f9 da 9f fe 69 7c b4 8a 2b 86 2c 49 4f 0e 26 4b dc d8 04 9c 4d 65 ea b3 2e 4b 45 65 8d 08 52 dc 69 5f 89 5a a3 9c ce 06 25 4f 7d a2 6e 72 ee e1 e5 9b 85 f9 76 19 e7 9f f9 8e 09 fa 0f 11 83 47 8a 38 8e 1f b9 a3 94 35 81 da f1 6a 0d f4 ba 96 16 97 52 a2 96 1d 5d 68 22 9e 7f 18 0f d7 5e 99 62 3f 29 ff 9f eb d0 e8 ff 28 8c 66 9d 0f 97 52 3b 74 1a e0 12 fc 44 a8 0f db 1e 3f 36 3d ef f0 f3 3d 09 b3 21 bd 2f b1 fd a4 7c f0 35 2c a9 a0 fb 6e 9a d2 29 40 31 b1 52 13 d0 a1 6a 10 f1 56 0a 11 98 8c 8b e5 ea 34 25 8f 7b d3 6f 11 a9 93 d4 cb 55 38 19 50 4a 62 cf ab 65 36 68 75 88 e3 de 38 db 72 48 01 f5 a4 fc e4 b7 03 5f de 07 e0 7c dd ec cd 76 f7 cc df
                                                                                                                                                                                                                                                    Data Ascii: H&H,c}fi|+,IO&KMe.KEeRi_Z%O}nrvG85jR]h"^b?)(fR;tD?6==!/|5,n)@1RjV4%{oU8PJbe6hu8rH_|v
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 1c bb 6d 41 78 74 76 ee ef 60 c9 93 45 d1 c7 19 5a 03 e8 11 ca 22 ce c7 04 2f f6 72 95 b0 98 71 c6 12 03 88 3c ca 0d 50 ac d1 a5 98 c5 09 1d 1a 70 08 10 95 93 44 d6 b5 7c 14 a8 c9 57 ec dd b9 bd 01 8f b4 e0 8d 7e d1 5d 66 54 74 0b 2a c3 51 06 c6 dc 23 42 a8 6f c4 47 38 c6 fe 90 96 48 b8 69 08 ba 48 6b 9f 67 44 08 e5 0d f9 f0 4c de 7f f3 06 6f f2 f1 95 02 d0 35 78 09 f3 01 b9 a2 90 e6 24 9a 31 cb 70 e3 53 ae 50 20 fe ac bb d6 32 a6 a0 f3 34 42 a9 9a bf 23 12 13 61 4a 97 c2 a8 41 14 09 8f 04 b7 e6 7c 17 84 c5 a3 bd cb d7 8d aa 03 c1 f8 95 14 6d 51 21 4c 47 e4 79 98 63 c0 01 df 71 24 9a 10 ca 13 1c dd 81 67 f2 f1 28 ae cf ed 2d 6d ba 4d d1 6e 15 45 60 15 c1 ac 6e bb f7 02 a4 af 7e 40 a3 fa 07 e6 c4 6d 66 b8 1f 72 25 02 11 32 7d b8 42 65 42 9f 08 08 c3 6c 89
                                                                                                                                                                                                                                                    Data Ascii: mAxtv`EZ"/rq<PpD|W~]fTt*Q#BoG8HiHkgDLo5x$1pSP 24B#aJA|mQ!LGycq$g(-mMnE`n~@mfr%2}BeBl
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: e2 27 b6 50 f5 34 f5 0a f1 cd 2a 38 77 4b fb e3 58 a3 02 88 f2 8e 88 da f7 7f 4c 04 44 fb 07 6d e9 ac 52 07 94 4c f5 68 47 d0 bb 3e 66 a8 8f 19 a2 7d cc b0 45 0a 41 bd 16 96 48 61 a8 d7 42 8d 42 48 af 85 55 31 08 af 6b 39 1a d5 59 25 24 bd 16 9e 67 0f 14 e7 78 01 42 bd 16 a6 b8 ae df 3c b3 80 50 af 85 a1 d1 fb 51 20 d4 6b 61 34 89 ea ac 12 94 5e 0b fb 90 a8 ce 2a 41 e9 b5 b0 0f 89 ea ac 92 94 5e 0b bb 90 a8 ce 2a 49 3d 57 d9 2b 40 c5 0b 86 83 4a af 85 3d 48 54 67 95 7d b6 44 9d 28 82 44 75 56 c9 2a 8f a7 0e 24 9a 0f 09 ab bc e4 3a 90 a8 ce 2a 59 e5 59 e9 13 a8 e2 05 13 f2 16 ed a4 41 75 22 d1 fc 1b 59 e5 c1 ed 13 ac e2 05 63 61 95 d7 7f 07 32 cb 8f 5a bb 70 8a 17 e0 46 7c ff 5e b7 b4 0b 2b bf 5f fe a3 11 f6 e2 6b fd a6 79 26 44 95 1e 7b 4f 3f bb 4d 4d 89
                                                                                                                                                                                                                                                    Data Ascii: 'P4*8wKXLDmRLhG>f}EAHaBBHU1k9Y%$gxB<PQ ka4^*A^*I=W+@J=HTg}D(DuV*$:*YYAu"Yca2ZpF|^+_ky&D{O?MM


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    105192.168.2.549967104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC611OUTGET /images/suite/boss-level-security.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/trezor-suite
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:47 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 8150
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=11331
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="boss-level-security.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    etag: W/"2c43-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276776
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9bfefee43d6-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC773INData Raw: 52 49 46 46 ce 1f 00 00 57 45 42 50 56 50 38 4c c2 1f 00 00 2f 67 c4 e7 00 c7 c1 a0 91 24 45 87 df a7 f4 fd 87 8f 59 04 a3 48 92 14 c5 ec 6b 8f 7a fc cb 3b 0b 3c 3c 8c da 48 72 34 bb cf 02 b3 fc 71 5d 9c 3c f3 bf 0e ad 67 f6 54 aa d4 6a 26 97 62 a9 7a aa d9 e2 14 92 16 35 36 35 36 2f aa 56 8b e6 4a 16 2f aa 56 8b e6 bc a8 a0 26 a8 69 3d fe ff 97 23 6d 03 2f ca 8b ba ef db 75 5d 36 e7 79 00 c0 00 00 38 00 c7 38 00 41 02 80 03 82 04 c0 c1 00 70 c0 c1 00 90 8e e2 b6 6d 23 79 ff b1 9b 3b 41 df 11 31 01 e8 d7 71 2b 08 8c 06 61 8b 7c 24 ac 6a 50 23 58 27 12 0c 41 59 5c d9 2a dc 8c c2 28 c9 ab 6e a3 70 c3 64 a2 0d ea 00 6f 29 23 7e d5 c3 b6 ed 71 db c6 ff d7 d6 f5 4c ec 36 6a 67 34 8b 3d 72 ec cf da c5 ae 1a d7 1e 4f fd fe 5f 9a f0 2c 20 a5 54 21 95 e3 08 01 62
                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8L/g$EYHkz;<<Hr4q]<gTj&bz5656/VJ/V&i=#m/u]6y88Apm#y;A1q+a|$jP#X'AY\*(npdo)#~qL6jg4=rO_, T!b
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 1d 87 1b 09 26 1f 40 54 13 c1 e4 83 88 6a 20 c4 a9 11 af 2f ef b7 0f ee 97 1c 73 7e 7c 69 ba a1 a0 7d d0 ec fa db 4f 3f 92 f1 f3 73 b3 8b 8a e0 4b 6e 1b d8 f8 b5 d9 43 c6 41 cc 4d f8 35 ec 98 ef 1f 40 18 70 d9 36 92 19 b6 c1 d4 a8 54 dd 7b 7a c5 32 7e 7f 54 97 a9 d1 97 52 10 4c c9 c9 b2 bb fe 87 56 92 e6 10 e6 da e8 21 fd c0 94 fe 39 84 50 33 13 4f 21 84 dc e8 25 fa 81 29 c7 3c 84 b0 f0 5a 76 37 bf ec e7 25 ef fe 6b 17 6b 9e 2b 4a cd 65 55 e1 75 f9 8b d2 f4 77 6d 66 25 6a 75 18 54 9d f4 c6 0a eb 43 a7 ba f2 9f 59 93 d5 7c a7 44 f6 ff 4c 24 5a 5e f6 5e 6b e0 eb e7 fd 7c 85 ff f9 61 17 57 1a 86 42 a9 59 fd a0 62 a5 6d 17 4a d3 3b 7d eb 54 a2 d6 87 41 50 19 04 86 cd 08 a2 68 e9 fb 67 ae c8 6a fe 3f a5 a1 f7 e7 eb dc 88 1f 43 78 e4 51 2f c9 cd 6e 9e bb 3b c5
                                                                                                                                                                                                                                                    Data Ascii: &@Tj /s~|i}O?sKnCAM5@p6T{z2~TRLV!9P3O!%)<Zv7%kk+JeUuwmf%juTCY|DL$Z^^k|aWBYbmJ;}TAPhgj?CxQ/n;
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: bb ef bf e9 fe d4 e2 fe 0e ff b6 59 87 03 3e 5e e8 6a 40 03 48 e8 78 9c 0c 6b f2 08 78 23 21 6a 4d 8b 92 35 14 91 e0 a1 fc 5a c7 05 82 45 af 75 15 b8 15 b4 ff 06 79 5d 5e 09 9a 51 2b c7 a3 a8 50 ea 66 00 69 30 6e 59 ae 76 e1 cb f3 eb 9f 1f e6 7e 55 e7 5f 1c fc f1 b5 ee 28 51 4d 8e af 65 6b 15 7c 68 bd 86 e8 17 68 74 e1 0c 44 fe 7c db 2a d4 6a 87 71 6c 87 cb 84 a4 5a 2c 55 56 58 d2 d0 5f 1f 5f cb 99 c3 c4 7c 71 88 c7 0b bd 6a 76 bc d0 bb c6 c7 0b dd 03 6b a2 44 b3 75 b5 a6 5b 5c 74 54 c0 1e 8e 17 4a 54 67 8f 4d 3c 4c e2 61 e0 ae 84 3e fe f9 25 d7 7e f1 24 69 35 03 d3 a1 15 d3 92 bf d8 07 97 a4 37 6a 15 d0 0a 2d 49 71 43 33 34 0d 38 5c d2 9d e5 fd 35 6e 3a 44 a6 2f 0e 04 b7 aa 82 1e 7d 77 09 45 bd a3 45 0d f8 e8 9f c8 a8 d6 a4 28 e2 4e 28 97 5f 34 a7 59 c1
                                                                                                                                                                                                                                                    Data Ascii: Y>^j@Hxkx#!jM5ZEuy]^Q+Pfi0nYv~U_(QMek|hhtD|*jqlZ,UVX__|qjvkDu[\tTJTgM<La>%~$i57j-IqC348\5n:D/}wEE(N(_4Y
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: 98 57 12 11 53 72 48 54 c4 ac e1 82 7d 83 16 e2 62 61 d2 93 88 25 fa a5 0a cc cf 00 89 75 12 89 5d f3 56 b0 ab 59 a2 13 d2 39 8f c5 04 25 ab b3 72 13 60 44 d4 6b b3 36 26 c1 9f 6a 93 48 72 6e c0 f6 e3 06 a0 c8 e3 55 b0 62 8c 29 10 43 35 c6 23 62 a4 7e 6e 22 0c ce d5 a0 0e a6 24 32 c1 e6 fa 42 29 c2 52 f1 f2 3e 75 50 02 c6 63 26 c2 f4 ba 2c 4c 44 52 14 76 b2 c0 ea d9 30 db 2b 43 2c a5 c1 a3 87 29 87 12 44 d0 5b d8 cf 60 7b 2d 68 a4 eb 70 9b 2b 74 cc cb 35 3d 51 d1 f2 47 4f 18 d7 85 59 90 27 2d 37 5e 85 00 0a e8 dc c9 4b aa e8 e5 a0 67 fa 7a 1d 2e 08 6e 1c e9 66 85 d9 6e e7 42 8b 32 4e 1e 27 66 a1 58 f1 13 de 5d b8 88 48 0a 28 26 91 b1 b3 3e 65 23 92 09 cf 33 7b 7a 4a 27 98 d1 2d 4c 9b 00 fd e5 5a 50 40 5c f5 f8 95 ec b0 54 b6 88 89 59 ed 6f 8e f5 42 85 45
                                                                                                                                                                                                                                                    Data Ascii: WSrHT}ba%u]VY9%r`Dk6&jHrnUb)C5#b~n"$2B)R>uPc&,LDRv0+C,)D[`{-hp+t5=QGOY'-7^Kgz.nfnB2N'fX]H(&>e#3{zJ'-LZP@\TYoBE
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: ba 49 41 f1 9e 34 3b d7 1e 7a 35 70 94 26 25 60 3a 4a 48 40 f1 7a cc a8 a4 a5 3d 01 16 b2 d2 fd c7 06 1b c7 f0 68 a5 62 9e 3e 78 64 17 af 87 87 4e 73 e9 17 da cd 9f 15 fe 63 83 e3 3d ff cd c7 6b fa 17 a7 26 3f 6c 70 b4 c7 3e 0b 7e 42 dd 60 64 c9 47 07 9f f8 cf 1c af 69 eb 03 fb 36 7e 7d 7e bf cd bf 25 1a ff b8 cd de 32 9a a7 6d 36 55 48 69 3b 21 79 12 4a fd 64 76 5a 5f da c2 3f d7 2a 84 60 a5 97 c3 2b 2d 02 21 ab 87 4e 14 0e 4e 79 43 d7 06 d9 5e 22 4a 88 c4 ef 95 af 53 75 64 26 69 c6 ab 25 ab d1 3f 3f ed 98 6b ad be 7f e2 fc 28 f1 18 42 98 f3 eb cc f4 8f d4 5f 03 8c 28 98 09 b5 3f 96 67 e2 de 03 12 57 5e 59 21 5b e1 74 2c d2 0e 5b a2 75 f3 ba c5 59 03 98 24 b6 89 a2 96 99 49 34 ab 1c 91 c0 f9 51 a7 00 97 b8 39 84 85 2b a9 85 a8 b3 06 f8 99 ae c6 6d c0 91
                                                                                                                                                                                                                                                    Data Ascii: IA4;z5p&%`:JH@z=hb>xdNsc=k&?lp>~B`dGi6~}~%2m6UHi;!yJdvZ_?*`+-!NNyC^"JSud&i%??k(B_(?gW^Y![t,[uY$I4Q9+m
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC1369INData Raw: e4 4c 57 cf ec 5f 73 1b 3c e3 26 1f 59 e0 88 ba 00 59 99 9a e7 06 64 d9 e2 2c a9 8a 3e 4a 6c 32 78 fd f3 23 1a af 2f d6 4b 66 22 79 9b 2a b7 c6 e7 ad af ac 5a 9b 2a af 63 3f eb 92 de a6 9c 75 f2 d6 aa 1e 2b f9 30 22 f9 56 12 f0 96 4f bd 27 38 fe 79 39 7a 1b cc fe ed f7 b9 b8 7e 9c f7 66 e6 fd 76 6d fd e7 07 70 53 1f 3e 6d 66 3e df 91 9d f9 bc 6a 66 e6 f3 37 da 99 cf 13 6b ef 3f 1f b5 8b 53 bf 7d 6b 66 ee 5f c3 cc dc 8f 8f 9d b9 bf 30 1b 7d bf 84 8a 72 c2 6a 66 ee 67 d9 cc dc 9f bb 9d a9 37 82 99 a9 9f 86 ad ae 07 8b 7e 5c b4 9a 99 7a 3d 19 eb fa 83 69 c7 5e 5b 35 33 f5 21 34 d7 f5 ae d4 8c c1 e6 f1 ce a5 c5 3d 4a 6c 3d 72 a5 56 f7 60 f7 28 a9 f5 55 be c8 c8 8d bb 7b 44 09 ad 17 77 0d 3b 53 ff 76 f8 0f fe 83 ff e0 3f f8 0f fe 83 ff e0 3f f8 ef b3 ff c0 7f
                                                                                                                                                                                                                                                    Data Ascii: LW_s<&YYd,>Jl2x#/Kf"y*Z*c?u+0"VO'8y9z~fvmpS>mf>jf7k?S}kf_0}rjfg7~\z=i^[53!4=Jl=rV`(U{Dw;Sv??
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC532INData Raw: c5 a6 4c 5b b3 fa bc 3d fd e0 d2 0d e1 58 06 9f 50 bf ba 64 24 6c ed 1c 75 b2 e2 96 30 a0 97 19 fa 1c d7 1f 2c 90 58 f0 8c b0 48 d7 14 37 78 25 d7 9c 6d 24 53 f2 45 c9 a7 64 f8 91 ed 32 36 13 4a aa 65 b8 b3 30 b7 24 c7 42 56 5f 3c 73 bd 01 5c 8c 12 42 2d 8e 08 1e e6 a0 12 8e 57 e1 5c a0 75 58 98 03 02 89 6c 25 6a a8 a5 49 55 d8 10 ac b6 d8 3d 1f 7d cb 36 fa 56 d8 53 d5 ef 59 68 c2 5e fb c0 4f dd bf 67 61 fe 7f 4f 21 72 b3 37 c5 6b 91 eb 70 5c e2 42 1f fc 37 98 1a 83 3e 58 9e c7 0f 9b 23 f3 c7 99 6e a5 8d 89 fb 73 59 63 86 4f 67 7e df ee 67 ff 81 ff e0 3f f8 0f fe fb ec 3f f0 1f fc 07 ff c1 7f f0 1f fc 77 57 be 3c 0d 12 f4 a9 e3 57 a7 41 f6 96 f4 f9 e6 34 c8 a4 cf b7 a7 42 be b7 41 1d 3b ca 69 90 d1 56 ea a4 53 e1 0b b3 75 ea 94 f1 34 f8 c4 fd 7c 24 7d 0b
                                                                                                                                                                                                                                                    Data Ascii: L[=XPd$lu0,XH7x%m$SEd26Je0$BV_<s\B-W\uXl%jIU=}6VSYh^OgaO!r7kp\B7>X#nsYcOg~g??wW<WA4BA;iVSu4|$}


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    106192.168.2.549970104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:47 UTC603OUTGET /images/suite/eth-staking.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/trezor-suite
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:48 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 23130
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=28226
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="eth-staking.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    etag: W/"6e42-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276777
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9c12aa39e02-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC780INData Raw: 52 49 46 46 52 5a 00 00 57 45 42 50 56 50 38 4c 45 5a 00 00 2f 67 c4 e7 00 3f e7 b0 6d 1b 49 ca f6 df e4 16 72 92 80 cd dc d7 01 83 b6 6d 04 dd 3d 7f 86 cf e4 3f 49 19 b4 6d 23 68 fc 49 3e 90 3f a7 f3 af b6 6d 1b 06 99 7a 78 47 db 36 b3 33 67 6a 3a 67 ee 99 a6 7b da 5c 9d 36 3d a7 4d 9b ab e3 9d 36 ff 84 c5 d2 a6 8d e5 00 9c 8c c3 f1 ec ad 64 2d 48 9b 36 88 05 59 c5 9a ce bd 2f 5c e4 83 f1 c9 56 85 20 16 04 69 63 69 83 2c 01 b1 bc 78 10 c4 b2 b1 90 36 87 f1 7e 3f 2d 9a 1a 4d 67 a6 69 63 d1 d4 b4 11 10 fe a7 46 a3 51 6a 2c 19 40 01 6a 34 48 00 68 00 4d 45 03 00 7c 3f 00 10 00 8d 00 8f 04 01 04 40 00 24 f0 68 00 41 d1 00 fc 08 88 b2 50 4d 9b 8c 8d c2 71 dc b6 91 24 c9 72 fe 51 6f 8f 67 ef 77 44 4c 00 f9 cf 19 9f 02 a0 d2 36 a3 9a 5e 27 e1 dc 47 e7 61 cd 5b
                                                                                                                                                                                                                                                    Data Ascii: RIFFRZWEBPVP8LEZ/g?mIrm=?Im#hI>?mzxG63gj:g{\6=M6d-H6Y/\V ici,x6~?-MgicFQj,@j4HhME|?@$hAPMq$rQogwDL6^'Ga[
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: 2f c6 ae 7d 99 44 07 a9 a5 55 bf 5a 23 38 f3 ef dc 61 b5 a6 2f d3 e8 40 b5 a4 1c 0c ac 43 ed 59 b4 0b d8 85 21 f7 7d 9c 5e 61 b6 66 69 fd 3a 2a b0 3c 8d 0e 58 4b 7b 03 b2 f5 e9 b8 82 39 66 c7 28 4a 38 c0 ea cf 81 1b 10 55 1c 1d b4 16 57 02 80 7b 74 3c 45 07 ae 15 0b 68 3f 0e b5 b4 f2 d0 1d a3 a8 92 20 7d d8 81 87 2d 56 b3 e8 e0 b5 72 b5 4b ed bf 71 04 dd c6 47 2f e2 c6 c0 e8 3d f4 da f2 eb 78 f8 0e ad d5 9d e7 d0 48 58 d2 e8 00 b6 64 b1 b2 f6 1b 46 30 55 74 08 5b 69 cc c8 bc 96 2a db 27 c7 30 e2 de ae dc 6f a9 2a a2 83 d8 0a 65 27 e6 b3 14 9a e4 28 46 d2 f8 ac 97 20 1b 40 e5 d1 61 6c b9 b0 3d f3 56 ba 40 9f 1c c7 48 b8 5d 1a 5f a1 d3 d7 7b 39 90 ad d2 a6 f3 d5 cf 93 5d b2 23 19 d9 ec ad 2b 37 02 78 7c 24 23 ee ac f4 d4 8f ad d6 2c 3a 94 8d 69 dd 7a ea 29
                                                                                                                                                                                                                                                    Data Ascii: /}DUZ#8a/@CY!}^afi:*<XK{9f(J8UW{t<Eh? }-VrKqG/=xHXdF0Ut[i*'0o*e'(F @al=V@H]_{9]#+7x|$#,:iz)
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: 47 f4 40 ea 96 4a 28 09 1b b1 a5 09 37 f3 a3 0d 23 d3 71 60 71 64 64 88 10 f3 a4 84 ed a9 56 47 eb e8 16 8a d3 26 0e f6 70 09 89 01 03 21 35 01 19 e9 91 4e 87 b3 ff 96 08 a1 53 75 fb 40 11 08 f4 76 9c 1d 8e 4b 47 c5 00 ed 12 b2 e3 44 1f 57 d2 c8 0e 1c 89 79 20 7d 41 5d fa cf 43 9a ed 68 69 e9 f1 65 21 8e 50 1d 4d f2 98 89 90 c6 10 14 f6 9a 15 fa 37 91 53 8a d0 9a 83 14 e8 76 38 7a e3 90 d7 1c 34 d8 9e f4 b8 dd f5 86 da 87 c0 ae ef 6c 7b d7 c4 0e 40 b3 01 39 d6 d5 e2 68 9f de 85 d4 57 fe 42 5a a8 ce 6a b9 58 c8 a5 56 2e 50 85 33 b6 ab 37 33 1a 8d 84 d8 66 33 99 31 bb 6a cb 2c 70 b7 9e a5 f6 6e 09 49 97 91 ae 54 d1 63 52 1b 64 d5 a1 22 82 ea 3c b4 a3 4c 56 42 88 a9 e3 81 28 c0 03 6c ab 51 aa 21 2e 08 42 4e 06 44 41 48 af b8 15 ce 6e 21 7f e5 08 d4 cd 16 50
                                                                                                                                                                                                                                                    Data Ascii: G@J(7#q`qddVG&p!5NSu@vKGDWy }A]Chie!PM7Sv8z4l{@9hWBZjXV.P373f31j,pnITcRd"<LVB(lQ!.BNDAHn!P
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: bf 37 ab 9e 11 81 52 7a 73 73 2b 2d 02 fb d3 46 35 44 2d 01 7b db 9b 71 42 5c 2b 28 ed 84 fc a1 b5 1c 34 20 8e 30 8a 0f 7a e9 14 d4 e2 4e c4 bf 9c 10 65 2c 52 89 82 9e 34 90 5d 8f de df d9 2f 1d 11 05 18 dd 02 4a 0f cf 1a e9 7e 98 0e bb 81 c2 b1 22 23 3f 4a f4 42 9d 15 91 bb 45 35 73 9c 09 94 84 98 3f 18 df 93 11 b2 53 0c a7 01 48 b7 d4 22 5c cd 01 28 ce 51 c5 f2 01 99 88 3f 78 3f 03 3d 90 51 09 52 fa 41 64 35 05 06 e3 82 88 fc 83 a0 7f 79 5d 82 d4 53 06 df 51 ed 44 1a ac d2 d3 f5 94 81 43 19 66 bd 2a d3 c0 06 20 17 4b 72 76 65 53 03 52 97 00 62 1d 84 18 ce 65 68 cb 20 31 dd ce c6 4b 1b 32 20 cb 28 2d be f6 8d 28 98 5f cb ec 2d 41 4e 9e 25 7c 75 ad 14 01 bf ed 28 10 f3 3c 50 08 d6 aa 41 b1 2d 02 c8 c5 a2 0c 84 18 4b ed 1b 0a bb e3 54 d3 2c 03 40 a0 bd eb
                                                                                                                                                                                                                                                    Data Ascii: 7Rzss+-F5D-{qB\+(4 0zNe,R4]/J~"#?JBE5s?SH"\(Q?x?=QRAd5y]SQDCf* KrveSRbeh 1K2 (-(_-AN%|u(<PA-KT,@
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: 9d d3 3b 17 a4 1f 62 d8 73 47 ae e6 f0 70 f6 e9 31 91 bc e5 f5 51 c2 d0 ab a9 9a 93 33 12 7d 4f 84 63 a7 f7 d4 e7 e2 af 4e 1e a9 08 34 48 19 69 ed a6 00 8f 7f 76 d6 45 ce 6c 46 34 38 3c 3c c2 8e d1 4c 52 b1 c6 8a 53 39 0c fe 7a fb f2 c5 8b 57 6f ff e2 59 92 e9 d0 f9 88 3f 9b c3 36 2e 2e bc a0 fb b3 0f b2 71 f6 f5 72 c0 ea e3 07 9c c5 c4 bf de fd f1 fc f9 cb 37 9f 79 71 a9 30 64 3c 22 ff f6 2f 74 db 75 12 f1 9b 96 29 07 6c f9 34 4d 3c bb 68 52 40 7e 37 e3 1a 0b 7a 06 fa fb 5d 43 fe 28 63 af ef af 96 61 33 49 d6 51 06 41 ef 80 ab df 35 c8 f4 76 a4 94 f1 09 d6 35 e6 1f 72 f5 f7 bb 3d cc b8 ca aa 82 18 58 ad 18 70 76 b4 b6 b6 59 fa 87 22 8c 66 e8 79 89 46 38 4c 2b 6f 11 76 05 08 67 4c d0 1d 5f c3 e4 93 fb 59 1d aa f7 85 bb 17 1b cc 16 e7 a5 95 27 7f b2 7c 4f
                                                                                                                                                                                                                                                    Data Ascii: ;bsGp1Q3}OcN4HivElF48<<LRS9zWoY?6..qr7yq0d<"/tu)l4M<hR@~7z]C(ca3IQA5v5r=XpvY"fyF8L+ovgL_Y'|O
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: 8f 0a 98 4b 83 0e e2 80 d0 38 0b 88 d6 07 c2 a5 52 89 d0 61 38 63 18 6c 48 2e ba 38 78 15 0c 27 98 81 c5 f9 fe 5f 7a 76 9f fa 75 04 fe a4 fb 9d 46 ec ff 7c e1 cb 9f 2f 5f bf db ca 8b 99 47 5e dc 3e 8b a5 29 39 40 64 9b f5 d2 96 a7 f9 c7 6f 7a 74 91 0f f6 d5 01 3d 41 a2 34 c3 61 09 b8 57 86 4a 09 d6 60 ed 0e 4c 30 13 2c 85 03 e0 85 72 42 ac c0 c7 2e ad 40 20 57 0a 33 d8 2d 44 6c 31 ed d5 5b 74 d6 e6 39 8e ae d4 01 1d 00 fd c6 5f c6 0a bd 2d 9b 77 b7 b7 4f 65 b3 27 b3 39 7d 64 07 e4 49 40 b2 4e f7 df 6e 84 e6 9f 7f f8 d1 45 39 a3 ac 06 8b d4 10 a5 b1 e1 fa 63 7d 2a 34 0d 3e 1a f8 69 fc 2c 80 4e 5a 4c 86 ef 10 52 0c e7 12 6d 57 32 af 05 b0 dc 79 48 2b ba 98 fd 61 0e c5 f9 27 08 e1 7d 21 6c fe 65 c4 7f d0 37 7b fd 25 47 d0 7e 3c 00 72 de af 03 42 56 bd 18 7c
                                                                                                                                                                                                                                                    Data Ascii: K8Ra8clH.8x'_zvuF|/_G^>)9@dozt=A4aWJ`L0,rB.@ W3-Dl1[t9_-wOe'9}dI@NnE9c}*4>i,NZLRmW2yH+a'}!le7{%G~<rBV|
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: 05 87 cb 17 61 f9 2b 10 ae cc cd 89 c8 12 e0 ec 4f 0f 80 58 ed 0c 3a c7 9d 0e 3e f9 b7 9f f3 f0 be be 16 88 88 02 15 58 54 36 40 25 ee dc 07 be 3a 2c d2 1e a1 83 45 bd 52 b4 52 80 70 ab 87 91 ff 71 60 52 48 55 a0 b6 68 48 2f b6 58 ff 03 f8 e0 23 58 5e cc 86 c3 aa 12 92 cb 00 38 80 33 67 2b 76 72 9e ad d7 68 fe ac 7c 78 e1 80 03 c5 b1 2f 14 f8 69 a2 6a 01 d5 eb a4 45 20 d4 8d 15 2e 98 e4 89 44 40 9c 54 8e 44 d2 1a a4 b1 a8 da e9 c0 2b d6 2e 47 f0 5b 37 10 d3 3b 62 8b 79 47 6e d1 3b eb fb 69 38 66 9d a0 dd ca 7e 25 35 11 59 7e 1d 1c 25 27 af 03 8e 62 a7 f1 7b 19 9e 72 26 7a 78 d1 00 1f e6 e3 50 36 62 87 2c 34 03 61 1a 2a 42 62 02 8f 5d 70 12 be 56 a9 10 42 4b 0b 08 36 93 ee 20 f0 00 95 22 6c 87 ab 15 11 5d e7 73 79 e9 0a 10 99 f5 38 76 9e 01 c7 db 1f 25 e3
                                                                                                                                                                                                                                                    Data Ascii: a+OX:>XT6@%:,ERRpq`RHUhH/X#X^83g+vrh|x/ijE .D@TD+.G[7;byGn;i8f~%5Y~%'b{r&zxP6b,4a*Bb]pVBK6 "l]sy8v%
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: ff b2 76 a7 92 49 33 53 6b 06 79 26 af 0b 18 55 04 09 29 19 e2 11 95 20 b3 03 65 e6 d2 20 4f 09 a3 ab 67 89 b2 5b eb f5 f8 d9 7e 84 1b 88 58 63 c6 d3 67 f1 fc b4 87 8c 3b 8a 47 b3 6e a1 b9 99 b5 37 85 d5 f8 0c bc 7f b7 ce 3c 91 4a 26 cf 10 79 9d 0b 7f 19 6e d3 10 34 a4 da c5 21 8a ec f3 f7 aa db 86 f1 0c 32 8b 85 54 63 6b d3 c2 5b a8 53 26 da 20 b3 9f 3d 83 5e 68 fd 9e d4 71 05 0a 17 3a 42 ba 99 99 c1 4e 2a a7 65 64 62 dd 3b b3 7f 16 99 4c 43 94 86 de 28 12 7f ab 96 70 20 ab 71 86 91 f8 da 0b 92 58 24 a9 5b bd 48 a2 ae 3a 39 fb 80 9b 2d 8c 17 d9 0e 2d 11 6f 90 99 bb 8e 67 63 c8 fe 66 ab 82 24 00 44 b1 f7 24 8e 1b 47 b7 a6 09 fd 57 dc 72 12 e9 de de 34 32 b9 86 4c d5 5b 02 28 06 0c 2a c2 03 91 16 76 f8 30 c4 06 1a 05 cf bf 22 af 77 a1 a4 2b 60 29 17 5c 8a
                                                                                                                                                                                                                                                    Data Ascii: vI3Sky&U) e Og[~Xcg;Gn7<J&yn4!2Tck[S& =^hq:BN*edb;LC(p qX$[H:9--ogcf$D$GWr42L[(*v0"w+`)\
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: 56 bc 72 37 d8 54 a1 a0 3d 2a 03 90 d7 3c 84 cc 65 21 72 0f 2f 3a 94 36 fd 57 9a 8c 2c 6b e0 28 e3 50 ee 19 98 36 b1 9c dd 81 22 d1 cb db 7f 9a 4d e4 7a cb 32 fc 50 95 9b 32 93 8e 2c 32 a3 0c 0d 3e 00 d9 95 a9 7e ab 9e 71 8a 2c e0 57 cc 59 02 47 e2 70 45 82 aa 80 04 31 b1 5d 44 3e 12 13 21 fb 79 6d f4 1c 93 10 96 a4 d3 8a ad 09 00 e2 6e 66 37 57 50 4e 4d ad f7 80 71 c2 52 bb 41 1f e4 59 1c fa 93 80 bb 1c c3 05 14 52 c9 dd 22 e2 fe 34 e4 d5 0e 5e 25 28 d1 89 9f c9 e0 88 93 8b a1 2d 0d fa e8 84 8c 00 28 e6 32 99 3d 19 c8 0e 18 2a 10 b8 d6 21 cf 91 9a d9 6d 09 40 61 95 d7 28 b7 0c dd df d9 13 4b 4c 5a b1 91 b4 25 44 71 c7 db 66 aa 1d 58 ca 01 4b 1d 31 3e f5 da b8 12 65 1a 11 c8 0f 9a ac 43 51 2a 2b 74 7b 9c eb 9e 81 47 42 9e ae f0 36 ae d8 0c 0c c6 9e 24 e4
                                                                                                                                                                                                                                                    Data Ascii: Vr7T=*<e!r/:6W,k(P6"Mz2P2,2>~q,WYGpE1]D>!ymnf7WPNMqRAYR"4^%(-(2=*!m@a(KLZ%DqfXK1>eCQ*+t{GB6$
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: 59 4e 68 34 76 e7 25 73 96 d4 07 4e 8d b2 6e 93 b7 a4 96 c6 a4 bc 90 dc 87 48 63 87 fb c4 fb 69 20 9e b7 9b 5a 4c 72 1f d2 ba 4d 68 4b 8a 92 e5 82 b8 1e 77 b9 0f 69 a9 e4 af db cd 4e a8 f5 c5 09 6b 7a f5 84 48 d2 8c 42 22 26 9a 2d 92 19 cd 4b ed 9e 01 a2 12 b1 d9 e1 53 49 cc 7a 47 a4 38 9a e5 d6 a1 31 e1 34 b6 c8 70 1a 25 85 da 98 6f bd b1 c6 a9 a5 5b 1a 1d 4e 8d b2 a4 96 2a 22 50 9b 0a 97 06 85 1a 47 f3 c2 49 d4 ea 2d 72 12 b5 13 9a e5 61 cf 92 4a 6f 50 db 22 1b f7 52 9b 4f 24 6a d9 76 a9 b4 68 5e ba 2d d2 1e a5 c1 1c 6a f8 fa 2e b7 28 49 d4 18 4e 83 44 ad d9 d2 c8 6f 50 8b b7 4b 65 a1 b8 4f 85 af 6f e7 50 ae de a0 e6 ae 5b 12 35 7c 65 14 11 85 9a e3 3e 0d ee 3e 0e b5 96 e2 3e 29 4e cd 59 52 c5 0d 6a d8 92 12 33 cf f7 7c 41 01 ea ba ec ce 84 35 47 67 43
                                                                                                                                                                                                                                                    Data Ascii: YNh4v%sNnHci ZLrMhKwiNkzHB"&-KSIzG814p%o[N*"PGI-raJoP"RO$jvh^-j.(INDoPKeOoP[5|e>>>)NYRj3|A5GgC


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    107192.168.2.549971104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC639OUTGET /images/security/security-principles.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/_next/static/css/d0e2e51bcf50d552.css
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:48 GMT
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Content-Length: 23534
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=23542
                                                                                                                                                                                                                                                    etag: W/"5bf6-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276778
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9c19dd50c74-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC865INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 15 0e 0c 0b 0b 0c 19 12 13 0f 15 1e 1b 20 1f 1e 1b 1d 1d 21 25 30 29 21 23 2d 24 1d 1d 2a 39 2a 2d 31 33 36 36 36 20 28 3b 3f 3a 34 3e 30 35 36 33 01 09 09 09 0c 0b 0c 18 0e 0e 18 33 22 1d 22 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 ff c2 00 11 08 01 9c 01 a3 03 01 11 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 00 07 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f7 f2 08 8c 40 68 2a a7 1c 75 29 c4 23 a2
                                                                                                                                                                                                                                                    Data Ascii: JFIF !%0)!#-$*9*-13666 (;?:4>05633""333333333333333333333333333333333333333333333333334@h*u)#
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: 0a 29 a6 f4 72 e1 ea a0 33 24 ac d6 bc e1 c4 88 0c 87 5a e3 88 c1 01 c0 a6 6c 2e 88 24 16 9a 21 5b 24 b3 7e 57 f3 fd de 7b db 34 1d 79 43 64 f9 d1 79 e9 06 a5 75 e6 6e 3b 1f 8e 83 6b 14 1e 8f 2c 29 31 65 9b f4 b7 39 21 c7 08 70 a7 0a 29 c6 93 d1 c9 47 9c 01 32 4c d1 16 ba 94 71 20 0c c9 f6 a9 c3 41 41 00 66 2c 6e c8 25 a5 86 08 95 a1 ed 79 c7 97 d5 97 f3 7a 33 fd 65 56 f2 c9 6e 73 d0 1b 9c df 4e 52 4b 63 cf a4 d6 51 76 e1 5d d3 99 b9 de 8b 87 b3 d8 f7 e3 b7 bc b8 e3 8e 38 e1 45 38 d1 fa 39 28 f3 80 26 49 9a 9d 5f 4a 3a a5 00 99 b0 b5 4e 1a 0c 06 57 4c 59 dd 90 4b 4a 24 44 95 d1 67 6d 56 77 e6 7e 1f 70 5c fb e5 3a e2 9f 78 bd c7 4d 36 75 59 55 b7 29 62 49 1d 99 9e fe 7b ce 7d d7 3d bd 1b 7e 5d 8e bc e8 9c 71 c7 0a 28 a7 1a 1f 47 25 1e aa 95 f2 13 2c ca f1
                                                                                                                                                                                                                                                    Data Ascii: )r3$Zl.$![$~W{4yCdyun;k,)1e9!p)G2Lq AAf,n%yz3eVnsNRKcQv]8E89(&I_J:NWLYKJ$DgmVw~p\:xM6uYU)bI{}=~]q(G%,
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: b3 5d ac e4 bd 5c b7 1e 3e a6 65 14 b3 43 2b ac 72 0f a9 ea 9f a5 f8 90 90 90 95 cc 10 d3 d5 05 18 21 45 8a bc bb 66 57 c5 bb f3 74 b1 d9 7d 9b ef da e5 8f c6 f4 26 3e 5f 48 68 5e 3d cb c7 4f 2d dc c3 fa 7c cb ab a1 4d 07 97 d5 67 cf a5 ff 00 4f 15 7f c3 fa a9 2c 5b cd 7e e7 83 fd ef 9b b5 e1 ea 45 37 37 47 e1 ea 7f 97 a4 d9 b9 af 67 9e cf 8f 5b 6e 3a 81 6d 70 7a 42 43 b8 d4 87 6f 5d fd 27 c3 86 22 20 2a d8 9d a9 55 82 88 8a 06 9a 2c f4 59 7c df 9e f0 3a 59 44 ec d3 56 e6 cc 6d 7a 87 2e 96 3c 7d 20 73 ea 5f 5e 54 18 eb 4b ec f2 01 bc 89 e4 f6 bb 3b d4 f4 f1 de f9 77 41 f3 7d f3 48 42 62 bd 98 f2 0f b3 f3 f7 de 6f 6f 45 ef 97 57 1e 2e ab 9d 12 95 9d 71 3f 2d a5 b6 9c c6 e4 35 72 09 a9 28 2e e7 af 7e 93 e2 35 61 41 d2 ad 89 da 72 b5 1c 21 d4 2c 97 b8 e8 41
                                                                                                                                                                                                                                                    Data Ascii: ]\>eC+r!EfWt}&>_Hh^=O-|MgO,[~E77Gg[n:mpzBCo]'" *U,Y|:YDVmz.<} s_^TK;wA}HBbooEW.q?-5r(.~5aAr!,A
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: f2 fb 15 97 20 93 74 85 06 b3 73 d3 8f a3 f4 f3 ad 28 a6 5b c3 ea c6 f8 7d b0 96 52 19 ac 0f 29 38 a4 c5 4e ed 6e ae 7f d1 cf d4 3e 77 48 e0 5d 50 f7 04 dc 17 79 4b 3d bb f4 1f 1d ab d0 d1 46 46 32 cd af 4e 7c 32 14 71 09 21 c4 63 69 86 33 9f 5d c6 2a d3 84 28 b8 7a ea f9 f4 cd 85 63 a4 92 f5 ca 47 45 9e f1 6f d7 cd 36 b2 e2 3c 6b 01 f2 be 88 b9 dc d1 3d cc ba c9 58 b0 ca 0e a8 7a b4 fd 73 e9 3e 0d 47 28 b4 27 48 2e f2 2e e0 bb 9e eb f7 be 3b 15 c3 05 1b 19 33 4b d3 91 03 62 11 d0 fa ca e7 cd 4b 39 6f 37 ee f3 9b 7c a4 d6 c6 d6 2c 65 b4 9a b0 96 79 59 cf a6 4f 8f a6 0c f5 09 03 96 68 26 07 9a 9b b7 9f 43 be 32 c3 e3 3d e3 f5 67 3c 9e 97 ad bf 6e 55 18 d9 72 33 35 8d 07 a5 57 4c fa 1e 72 5e e0 ba 01 a0 7b 45 64 35 ec 9f 4f e5 34 e1 05 86 15 90 27 4e 7a 0b
                                                                                                                                                                                                                                                    Data Ascii: ts([}R)8Nn>wH]PyK=FF2N|2q!ci3]*(zcGEo6<k=Xzs>G('H..;3KbK9o7|,eyYOh&C2=g<nUr35WLr^{Ed5O4'Nz
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: e8 5c e4 eb 5c 2b 92 84 98 6d c2 31 36 05 f1 ff 00 6d 5b 0c ab 61 2d 17 24 fd cf ce c7 c9 3f 18 f3 8f 2b 9f f9 d1 fd 59 38 cc 9c 1c 7e 56 f8 c7 f1 b1 fd e3 ec 39 2e 18 26 5a 08 8d f5 98 8b 97 b6 71 58 db b8 3e c5 6f de 2d b9 b1 7b c6 6c 4c 2e 8e d2 c5 37 f1 ce 50 8b 4c 45 d5 99 41 46 7e ff 00 eb 8c a9 b4 65 7a a5 fb c9 f2 b3 89 f8 8f 94 79 dc ff 00 ce 9f eb f2 64 61 64 4e 58 c4 7c 47 f8 ba 7f fa a3 e2 c3 80 1b 3b ba c1 3b 6d 80 4a 6f f2 46 b8 ec 56 36 85 6a 0a bd 64 90 ba 8b 75 c0 16 59 bd 6b 01 ed 51 36 db 45 a8 df 5f a6 1a 67 b7 78 ad 2e f6 e2 41 2d 93 1c 9f e7 1e 65 fb 99 f3 b1 3e ea f8 0c ff 00 1b df f9 d5 fd 79 38 dc 3f 27 ce 27 e0 13 fc 59 ef 6e 3f 5c 8f 90 d5 d6 b7 63 c9 1d 6e db 37 65 5b 28 32 a8 bf 70 e8 06 19 cd 75 d9 ba c7 d2 27 76 8f 52 3b 26
                                                                                                                                                                                                                                                    Data Ascii: \\+m16m[a-$?+Y8~V9.&ZqX>o-{lL.7PLEAF~ezydadNX|G;;mJoFV6jduYkQ6E_gx.A-e>y8?''Yn?\cn7e[(2pu'vR;&
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: 8c 8f 36 1f 46 77 e4 1f b7 a9 96 8f a9 03 3a 40 33 ed 86 64 1e 41 60 96 5d 3e b7 95 3f 64 16 77 61 4c 10 f8 89 4f e8 f6 9c 27 77 f5 3a fd 9b e2 be bf 75 7d d6 ae 8a e1 6b b5 32 0d d4 59 eb 4a fe e2 2b f1 4b 73 f5 57 bc 33 79 4d d5 4f d9 8c b0 b5 e6 d2 fd 6b 58 70 92 2a 6b 82 b1 c9 0e 3e 92 81 ca 02 b5 a8 74 cf 49 16 f4 8c b4 63 03 6c e2 4c cb ac 3d 9f 9c 4f b5 1b 5a e6 b7 71 0d 93 a7 58 87 8d 84 7f 18 f3 71 74 64 1e 41 7b 49 65 a3 fb a1 b3 da 0c fb 61 99 0c c1 3c 86 7b 59 3e bb 05 9f 45 cd d5 0c df dd d7 a8 93 f1 16 b0 33 95 72 1a fb b4 d6 bc da 4f dc 6e 16 fe 26 56 93 2f b1 7d 3d 8d 6a 9d 9a cb 0a 4a 6f f2 ab 56 68 27 af a3 e1 3d 13 6c 7c 73 75 be 46 b1 1c 8b 9d 3e 67 8e 6f de ae 47 68 85 79 aa b3 ea ed 39 27 ed 28 9f 4a 2d 4a 76 0a b8 42 2d 7c ce 5e b1
                                                                                                                                                                                                                                                    Data Ascii: 6Fw:@3dA`]>?dwaLO'w:u}k2YJ+KsW3yMOkXp*k>tIclL=OZqXqtdA{Iea<{Y>E3rOn&V/}=jJoVh'=l|suF>goGhy9'(J-JvB-|^
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: d4 d5 75 5e 63 42 cd 07 71 db 6b d9 69 74 1c 42 e5 4e 67 7e a8 3e 2b de 5a ec 5a 59 5b a7 bf e2 d5 ed dc dc 71 7d ae 95 da 2e 39 b6 de cd 1a 5a 7d 03 78 fd d7 af 78 17 08 f6 d5 53 26 7b 86 fe 1d 6b a5 65 b2 13 d8 6c b7 bd 9a ed 53 ce 5d 79 12 56 28 81 7b ab de 34 f4 e5 0b f6 32 18 9c e6 26 fb 28 d6 d4 5e aa 85 78 84 a7 d4 3b 4e 58 42 57 31 e9 2c a4 13 9f 59 27 9d 6c 37 06 5f 10 5e cc 9f d9 c6 4e 6c 7e 69 f8 67 5f 79 f2 19 ca fe db 14 cf d8 e4 05 84 f2 7f 0b 2a 6c 59 67 c2 8d c2 9d ac f0 86 e1 ce f3 81 d8 d5 23 5d 7f 7d a9 76 eb 7c 3b 3e 23 c3 f9 05 bd 5e cb 4d 76 36 46 b7 0d 89 be 8f 4d fa 27 4b e8 6f 6a 01 2e 96 f1 54 75 80 dd a7 25 6d fd 42 75 d9 ae 75 99 5e a7 52 55 a5 5f 88 36 f3 1d b4 00 62 a4 97 a5 9c ce cc a3 4e 90 ea fd 32 e0 d5 6a 99 21 ba 2d 39
                                                                                                                                                                                                                                                    Data Ascii: u^cBqkitBNg~>+ZZY[q}.9Z}xxS&{kelS]yV({42&(^x;NXBW1,Y'l7_^Nl~ig_y*lYg#]}v|;>#^Mv6FM'Koj.Tu%mBuu^RU_6bN2j!-9
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: fb 65 e1 89 69 20 ea f2 b6 40 8e d6 19 85 76 67 1a fe b8 f6 75 8d 25 9f aa d5 6c 47 be 8a c2 22 cb de 29 8d 86 d8 a7 2b ad b6 df a5 d4 02 60 9b dd 21 d7 0a 3d f5 c3 da be 66 7d 6c e9 6e 7a 68 d2 2a 49 17 2f 85 15 aa b3 ed b1 84 09 88 43 1f 37 ad 21 39 0b b2 78 5f 3f 32 cb 88 87 d0 f0 c7 b1 bc 20 5e 94 e7 79 4f 91 19 0e 22 b5 87 09 d6 e8 2b 23 ed 10 2f 40 67 27 f7 e2 08 75 e0 d5 8f d4 4c 64 60 e1 b0 17 1c 8b e9 ac ef 59 48 a6 98 b2 5a a7 07 b3 07 a4 d9 1e f4 eb 6f 99 02 6c cc c1 37 d9 ec e8 3c 5a d9 2f 6e f9 82 ab 60 65 4f d9 58 68 35 2a 96 33 59 55 6a 48 1c c0 86 0c c4 64 4c 4b 15 1e 9d 1e 67 3f 7e b9 b2 54 c1 c6 ba f5 75 80 8c 77 a8 e9 8a 68 aa 9b fb 26 5c 95 a2 14 25 64 3b 8f e7 33 9d 7f 87 01 54 01 a2 ac 84 c2 e3 0f da 6b 88 05 6a 0e 6b 90 70 1d b0 c0
                                                                                                                                                                                                                                                    Data Ascii: ei @vgu%lG")+`!=f}lnzh*I/C7!9x_?2 ^yO"+#/@g'uLd`YHZol7<Z/n`eOXh5*3YUjHdLKg?~Tuwh&\%d;3Tkjkp
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: 54 9a ea 6e c8 54 53 f9 26 3b 19 88 8f 51 b4 eb ad 60 a7 da 25 a0 6b d6 90 a6 4e 9a d0 eb 2c a5 a8 55 49 bb 23 11 b0 2f ba b0 3a c6 9f eb b6 74 4d 1b da ad c1 b2 93 90 77 48 7d 81 f4 b7 2f 8f a8 e2 61 ea 69 a5 38 49 c9 56 1a a6 30 c3 bb 1c 04 86 41 41 c5 d8 91 ce bf 75 47 4a 48 8e 30 ff 00 5b 48 99 76 b2 7a ea 64 e3 0c be d6 ce 34 b2 4e 33 bf 27 fb 27 23 ce 7f 59 ab 6c 53 f1 1f 94 78 c1 a4 d2 e6 ff 00 99 f2 3e 5e da da 71 10 3d 8a 10 07 f5 16 70 22 4c ba cb 31 51 2d 84 fe 68 ad 5c 2a 05 58 b0 e3 16 a2 84 d4 d0 d9 d8 e2 92 aa c0 e3 e9 97 5b d6 2e 4f 59 e2 36 a5 7a 08 6c 4e 58 af 46 c0 ab 55 51 72 74 22 03 67 63 e9 46 d3 3d 56 ea 77 56 75 b1 53 96 03 31 5b 9a 8e 8f a9 ac 59 20 25 07 5e 31 f5 3b c5 d5 1d 4c 8f b5 ea b0 12 a3 aa d8 9c ac ee 84 dc d8 2b ef d1
                                                                                                                                                                                                                                                    Data Ascii: TnTS&;Q`%kN,UI#/:tMwH}/ai8IV0AAuGJH0[Hvzd4N3''#YlSx>^q=p"L1Q-h\*X[.OY6zlNXFUQrt"gcF=VwVuS1[Y %^1;L+
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: a1 22 7e 21 a8 9f e5 7d 65 e9 e8 e3 cc 87 71 d5 93 b8 20 ef 3c 4e 5f 15 7b a9 86 14 9e b5 5b 66 60 bb 2a fb 98 1e 9e 83 6f 14 0c 71 28 f4 ee 2c a0 70 9d a8 70 cb 6b fc a3 fd d1 c9 b0 65 37 85 0f 69 49 43 5d 4a 9b e9 28 d9 c5 5a 75 17 36 61 f9 47 bc 0c 9b 7b 8b 1f 8c b5 a9 ee bc 3d 47 a4 4a 89 e5 61 71 09 ee 8e f3 c5 e4 3e 28 1d 76 d7 4d ec 21 b1 20 fb 8b 4a e9 76 fb f7 19 5b db fe 27 66 2a f9 85 b5 30 52 aa 75 57 16 27 d2 1a 86 a7 dc 93 a5 fd 27 68 2a 95 47 1e 1a 6a b1 69 d2 df d9 7e b0 bd 2a 3d a2 80 33 53 2f 0a 54 3d 85 88 19 6a 37 95 bd 21 a7 98 16 1f c7 c6 4a 40 e8 b7 87 ba 3b cd 17 90 f8 a2 08 49 36 02 38 4a f4 c1 0a 48 f7 85 df 12 dd b1 d7 35 2a 85 81 f9 0d a7 d9 b3 bd 97 c2 6a 71 30 33 a9 24 6d 9d ad 69 67 aa 16 aa 2f 87 5d cc 6a 0d 4c 84 03 ce db
                                                                                                                                                                                                                                                    Data Ascii: "~!}eq <N_{[f`*oq(,ppke7iIC]J(Zu6aG{=GJaq>(vM! Jv['f*0RuW''h*Gji~*=3S/T=j7!J@;I68JH5*jq03$mig/]jL


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    108192.168.2.549977104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC633OUTGET /images/coin/banner-background.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/_next/static/css/d0e2e51bcf50d552.css
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:48 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 11683
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=13560, status=webp_bigger
                                                                                                                                                                                                                                                    etag: W/"34f8-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276778
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9c3e8b842a5-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC846INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0a 1e 00 00 04 d8 08 03 00 00 00 dd bf df ae 00 00 00 87 50 4c 54 45 0f 61 48 9b e8 87 91 da 7f 88 cb 76 77 cd 77 7e bc 6d 70 c0 70 74 ae 65 68 b3 68 60 a7 60 6a 9f 5d 59 9a 59 61 91 54 52 8d 52 58 82 4c 4a 80 4a 4d 74 43 43 74 43 43 66 3b 3b 66 3b 3a 57 32 34 59 34 0e 5b 43 2c 4d 2c 30 48 29 0d 55 3f 0b 4a 37 25 40 25 26 3a 21 0a 43 32 09 3c 2d 1d 33 1d 08 36 28 1c 2b 19 08 30 24 07 30 24 16 26 16 06 2a 1f 13 1d 10 05 22 19 0e 19 0e 04 18 12 06 0d 08 01 06 04 00 00 00 b1 ec e9 85 00 00 2c d7 49 44 41 54 78 da ec c1 81 00 00 00 00 80 a0 fd a9 17 a9 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRPLTEaHvww~mpptehh``j]YYaTRRXLJJMtCCtCCf;;f;:W24Y4[C,M,0H)U?J7%@%&:!C2<-36(+0$0$&*",IDATx
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 15
                                                                                                                                                                                                                                                    Data Ascii: UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: 9e e1 a6 eb fc c8 34 37 9a 21 ec b0 22 83 fb cd 66 1d 11 f6 98 7a 08 00 80 7a c8 ee 18 a7 cc 49 73 37 79 53 95 ef cb bb c9 b6 93 61 af 2c 6f ad 9c ad 77 44 7b cd b0 27 d4 43 00 00 d4 43 9e b5 0b db c9 5e 34 84 03 f0 58 47 9c a4 d2 11 61 87 a9 87 00 00 a8 87 fc 19 dd a4 61 99 de d6 49 c3 eb cc 02 1c 9e fb bd e6 cf 29 73 6b ee 5e 33 ec 28 f5 10 00 00 f5 90 8f d4 bd 69 58 a6 f0 a6 21 90 32 83 8c da 7b cd 8b d4 99 66 e2 75 44 78 21 f5 10 00 80 15 ea 21 7b ee 22 83 9c a6 9f 22 d9 b2 9f 7c e5 4d 43 38 62 83 94 77 1d f1 b3 d7 11 e1 e5 d4 43 00 00 3a ea 21 7b ea eb 13 fb c9 75 7e e4 2a d3 dc 04 e0 de 30 27 39 7b b0 d5 5c e5 5b 80 0d ea 21 fb 69 11 00 60 3f a9 87 bc f9 ab 86 a7 29 b6 57 43 af 1a 02 af d8 6a ae 33 37 8d 08 0f a8 87 00 00 ac 50 0f d9 0b e3 94 19 65
                                                                                                                                                                                                                                                    Data Ascii: 47!"fzzIs7ySa,owD{'CC^4XGaaI)sk^3(iX!2{fuDx!!{""|MC8bwC:!{u~*0'9{\[!i`?)WCj37Pe
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: d6 d8 b7 ab 3c e5 33 73 27 0e 25 49 b7 a4 8c bc cc ac 06 eb a1 24 49 92 1a ac 87 ad f0 e3 5d e5 92 3f 99 b1 46 92 a4 bb 5d 66 be b6 21 ca 7a 28 49 92 a4 ff 58 0f 4f dc be 5d e5 29 9f 58 3a 71 28 dd 5b e4 3f bd ad 8f 21 b2 11 d9 16 89 dc 5d 41 c1 b7 4a ca e6 cf 6f fd ec a6 fe 9d d2 61 24 8c b8 b0 21 ca 7a 28 49 92 a4 9a f5 f0 74 55 bb ca 4e 1c 4a 77 12 08 40 af 6e 7e b1 fe 5c 24 02 79 fd ab f6 2b 29 68 9a f1 b3 12 12 36 22 81 bd ea aa 58 b0 06 60 51 7d 66 f3 79 80 1b 5b a3 1e 20 21 e3 82 cc 86 28 eb a1 24 49 92 b0 1e 9e a6 7f 77 95 bd aa 2c 35 44 a0 57 f7 c0 40 00 32 20 07 22 bb ac ea f2 57 50 d4 cd 6d d3 da d6 5b 73 7f 5f f9 ca d3 0b b0 d5 35 13 9a 1f 47 00 32 00 06 3f 28 8f 25 65 d5 19 17 40 01 14 94 94 c0 0d a5 5f 2f b4 53 24 af 1b e2 9c a5 0d 51 d6 43
                                                                                                                                                                                                                                                    Data Ascii: <3s'%I$I]?F]f!z(IXO])X:q([?!]AJoa$!z(ItUNJw@n~\$y+)h6"X`Q}fy[ !($Iw,5DW@2 "WPm[s_5G2?(%e@_/S$QC
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: 48 ca 6b 32 60 cd 8c df 51 fb 58 0f 25 49 92 d4 f5 7a f8 a3 cb ca 0b 3e 70 8d b4 ef 6e f2 39 7d 02 25 73 be d8 0c a5 e3 52 4f 24 0e dc 6c 3e a0 84 09 2f 89 94 dc f8 1a 62 eb 58 0f 25 49 92 d4 e5 7a f8 6f 39 f4 b2 b2 1e b8 9d 3c e0 9c 00 ac f8 c4 8a b9 ef 19 4a 27 a0 5f fd eb 7d 61 47 3c 80 9c 09 2f dd 64 6e 1d eb a1 24 49 92 ba 5a 0f df 31 26 01 cb a1 ee 21 92 92 d5 db c9 9f 98 79 37 59 3a 59 91 84 8c 01 13 82 1d d1 4d 66 59 0f 01 f0 5b ba 24 49 92 f5 90 e6 65 65 cb a1 ee 35 69 38 61 48 00 ae dd 4e 96 5a c6 8e 78 b0 4d 66 6f 32 b7 42 a7 ea a1 24 49 92 ac 87 96 43 dd 43 20 a7 cf 39 99 93 86 52 47 54 1d b1 b1 d7 7c c5 c2 7b cd 0f 36 64 54 6f 32 2f 78 8f 4e 93 f5 50 92 24 49 5d aa 87 bf 30 b2 1c 6a af 48 5e 5f 4f 5e f1 89 85 93 86 52 e7 44 52 32 c6 8d 7b cd
                                                                                                                                                                                                                                                    Data Ascii: Hk2`QX%Iz>pn9}%sRO$l>/bX%Izo9<J'_}aG</dn$IZ1&!y7Y:YMfY[$Iee5i8aHNZxMfo2B$ICC 9RGT|{6dTo2/xNP$I]0jH^_O^RDR2{
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: 3f ba a6 a2 1e 02 00 50 70 3d 7c 9f d7 79 95 28 87 55 9a 77 c3 dc e5 67 d7 94 01 be 9f c5 65 95 ce bd 44 ec 67 27 bb e6 98 d5 43 00 00 0a ad 87 87 19 3d 59 0e 4f 73 a6 1c 16 4a 37 04 58 47 ab 2f 11 2f 72 db 89 eb cc 6d c6 d9 4d 6b 8e 59 3d 04 00 a0 a8 7a 78 98 71 fe 95 4f 99 e6 38 97 1d 79 15 51 1b dd 10 60 fd 6d 64 90 dd 0c 3b 75 9d 79 68 8e 59 3d 04 00 a0 98 7a f8 5c 39 fc 29 97 1d f8 8a a9 8f 6e 08 50 96 3f 5f 67 be a9 fe 77 bb 7e b6 b3 6f 8e 59 3d 04 00 60 8d eb e1 41 36 b3 9d 46 39 ac 4c 3f 9b 79 9b 26 d3 1c e9 86 00 c5 59 be ce 7c 92 eb ca b7 86 98 63 56 0f 01 00 58 d7 7a f8 fc 65 e5 b3 4c 42 59 da 0c b3 9f d6 3d 65 80 e2 35 19 64 27 3b 49 a6 39 cf 55 d5 77 55 16 f7 98 ef 73 65 8e 59 3d 04 00 e0 a5 7a 5f bd 1c ba ac 5c 91 26 c3 bc ce 48 37 04 a8 4a
                                                                                                                                                                                                                                                    Data Ascii: ?Pp=|y(UwgeDg'C=YOsJ7XG//rmMkY=zxqO8yQ`md;uyhY=z\9)nP?_gw~oY=`A6F9L?y&Y|cVXzeLBY=e5d';I9UwUseY=z_\&H7J
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: 21 0e d7 be 20 aa 87 00 00 a8 87 a5 e8 67 3b fb b9 cb 87 5c 29 87 00 f0 e8 6b be c3 6c cc 2e aa 14 b4 0d 71 bd 0b a2 7a 08 00 80 7a 58 82 7e f6 32 ca 5d 8e 0a fa 16 02 80 ef a1 cd b8 c0 6d 88 8b 82 78 9b 9f f3 72 ea 21 00 00 0b ea 61 57 cd ca e1 24 c7 ca 21 00 bc fc a2 ca 7c 1b e2 71 26 85 4c 32 0f b3 93 51 a6 b9 cd 4d 7e cc cb a8 87 00 00 2c a8 87 5d 34 2b 87 67 39 ce 5d 00 80 cf db 86 78 99 b3 dc 64 9a f5 d7 cf de df 2b 88 ea 21 00 00 0b ea 61 c7 28 87 00 f0 cf 35 19 e5 20 1b 49 8e 0b 99 64 9e 6d 3a 4e ee 73 f1 7c 41 54 0f 01 00 58 50 0f 3b 44 39 04 80 2f 3d c9 7c 90 26 0f 39 cd 79 01 93 cc 6d c6 2f 2b 88 ea 21 00 00 4b d4 c3 6e 50 0e 01 e0 eb 18 16 35 c9 fc 92 82 a8 1e 02 00 b0 44 3d ec 00 e5 10 00 be ae 26 c3 bc 2b 66 92 f9 d9 82 a8 1e 02 00 b0 a0 1e
                                                                                                                                                                                                                                                    Data Ascii: ! g;\)kl.qzzX~2]mxr!aW$!|q&L2QM~,]4+g9]xd+!a(5 Idm:Ns|ATXP;D9/=|&9ym/+!KnP5D=&+f
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1369INData Raw: 9f 10 d5 43 00 00 52 0f 6d a4 00 00 fc d3 a8 fd 46 5d f6 ae b3 e6 ea 21 00 00 ea e1 2f 1b 76 d8 d8 46 0a 00 b0 36 96 7e 42 54 0f 01 00 50 0f 7f 69 23 e5 a8 bf fb 4b 39 04 00 d6 ca a0 27 3d ad ce 9b 36 53 0f 01 00 50 0f 7f 72 5d b9 26 9d 05 00 b0 7e fe f9 13 e2 4c 3d 04 00 40 3d fc 01 8f 7b de c0 ba 32 00 b0 f6 46 d7 05 f1 b4 b3 e6 ea 21 00 00 ea e1 77 6e a4 bc ee d4 46 0a 00 b0 11 b6 da 6f b7 3a e9 ac b9 7a 08 00 80 7a 68 23 05 00 e0 c6 9f 10 4f 9b 76 a1 1e 02 00 a0 1e 7e 61 d0 4e 87 36 52 00 80 8d 35 e8 49 7f 76 fd 13 a2 7a 08 00 80 7a f8 c5 46 ca ab ce 03 00 d8 5c 4b 5b 2a ea 21 00 00 ea 61 35 ea c8 46 0a 00 c0 17 5b 2a 27 cd 9a ab 87 00 00 6c 70 3d b4 91 02 00 f0 cd 2d 15 f5 10 00 80 0d ac 87 8f 3a b0 91 02 00 f0 cd 2d 95 93 de f7 59 3d 04 00 60 83 ea
                                                                                                                                                                                                                                                    Data Ascii: CRmF]!/vF6~BTPi#K9'=6SPr]&~L=@={2F!wnFo:zzh#Ov~aN6R5IvzzF\K[*!a5F[*'lp=-:-Y=`
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC1254INData Raw: f2 93 dd 3a 16 00 00 00 00 18 e4 6f bd 77 10 45 11 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08
                                                                                                                                                                                                                                                    Data Ascii: :owE!0z!0z!0z!0z!0z!0z!0z!0z!0z!0z!0z!0z!0z!0z


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    109192.168.2.549981104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:48 UTC363OUTGET /images/suite/coin-security.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:49 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 46444
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=46472
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    etag: W/"b588-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 183328
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9c719b0c34a-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC852INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 c6 00 00 03 a0 08 03 00 00 00 e1 d9 8a 37 00 00 02 f4 50 4c 54 45 f6 f6 f6 ff ff ff fd fc fc fa fb fa f6 fb f9 fc f9 f2 f8 f8 f8 fa f6 eb f5 f5 f5 ef f8 f4 f4 f3 f3 f8 f3 e5 f2 f2 f3 ea f5 f0 f1 f1 f1 f7 f0 df ef ef ef ea f1 ed e5 f3 ed f7 ea e7 f6 ed d8 ed ed ed e2 f2 eb f5 ea d2 ea ea ea f4 e6 e4 dd ef e8 f2 e8 cc e7 e7 e8 e5 e5 e5 d8 ec e3 f8 e1 c7 f4 dd dd ef e4 c3 e3 e3 e3 d2 ea df e1 e1 e1 da e0 ee ee df b9 de de df ce ea c5 f9 d7 b1 dc dc dc c8 e5 d9 ea db ae da da da f0 cf cb d8 d8 d8 d7 d7 d7 d3 d6 e2 e8 d6 a3 d4 d4 d4 bc e0 cf d2 d2 d2 e5 d2 9b f6 c9 97 d0 d0 d0 e4 ce 93 c5 ce e4 cd cd cd ef be bd b4 de a6 cb cb cb af d9 c7 e1 cb 8a c8 c8 c8 de c6 80 f5 bb 7b c5 c5 c5 c3 c3 c3 a2 d2 be ee
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR7PLTE{
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 4c 44 74 a0 ac d8 da d9 e2 1e 73 25 50 d4 9a e3 e9 ed 64 d7 cc f7 97 6a c9 db c7 de 1d a3 48 11 44 01 18 ee ae 86 a2 28 9a e2 25 0f 2a e8 97 14 05 13 2d 06 26 46 5e c2 cc 6c 61 13 13 13 4f e1 09 bc 82 17 f0 5c 06 1a 18 ca 28 2b 3b 36 ca ce b2 cb f2 6a fe 8f b9 c2 fc f4 ab 2e 5e f7 56 d7 c9 ab 5c ad b5 de 36 95 0c e0 22 89 56 eb bd 59 cd 3e 27 4b b1 d6 4c d3 12 42 98 01 5c a4 10 c2 32 89 f5 d6 d4 61 c7 92 58 6f 9a 16 12 06 5c b8 b0 44 b1 6e fe 3a 96 c4 ba 95
                                                                                                                                                                                                                                                    Data Ascii: PLDts%PdjHD(%*-&F^laO\(+;6j.^V\6"VY>'KLB\2aXo\Dn:
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 1f 84 51 48 7c 12 10 4a 29 e1 07 11 47 e0 af 66 4c d0 36 65 2c 6a 00 a8 35 44 d4 01 e0 31 c6 67 23 73 8a e8 59 6a 65 82 de e5 ca 0b 17 22 63 35 d1 c5 06 c5 f0 eb 2d 77 ef 61 78 0f 5c fe 29 46 af 69 c0 d1 10 e3 5b e0 d4 cb 19 ba e7 22 63 b4 00 92 f4 19 99 b1 ed ce 98 6e 7e 92 31 1a c5 11 5d 20 1c 8d a2 28 8c 68 40 fc 75 19 cb 6e ca 58 d8 00 80 2a 22 02 f7 10 e3 8b 09 45 1f d9 99 76 eb e3 a8 ba 36 63 e9 dd 56 82 89 9f 8a 31 16 53 ca 23 41 7a 67 02 9c 8c 90 9e 83 50 9f e0 b4 29 32 46 64 c6 a4 4f 6d 71 c6 54 c5 50 40 d0 73 99 5f 36 63 6a 76 7d c6 bc 20 41 4c 58 1c 85 94 04 be 37 f3 71 fe ce 21 5d cd 58 4a fb b9 8c 19 3d c4 41 71 c4 e2 be f1 79 c6 ec 18 d9 e0 c3 37 1b 20 73 1d 26 61 af 08 69 c6 c2 16 08 b6 2b 33 26 fd 53 54 d3 2a 57 6b b5 d3 e3 62 f6 5f c9 98
                                                                                                                                                                                                                                                    Data Ascii: QH|J)GfL6e,j5D1g#sYje"c5-wax\)Fi["cn~1] (h@unX*"Ev6cV1S#AzgP)2FdOmqTP@s_6cjv} ALX7q!]XJ=Aqy7 s&ai+3&ST*Wkb_
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: f7 f9 9b c7 03 c8 cb fb e4 94 2e c7 64 2e 81 12 e1 fb a2 ae 0a e7 56 8c 38 d2 41 01 76 8c a5 45 16 c8 7f fa ef 6f 44 5f ff 19 ee 9d b1 82 8b 88 42 b1 3d c7 38 f2 11 9c 5e 77 91 20 22 1d 1e e8 68 53 4c 8b ed c2 45 31 26 e9 3f c9 98 58 71 f1 ec f5 4e b1 77 2f 8f de 54 8a ae 08 9c 9c 11 7c 9b be 45 f4 86 55 20 2f ef d3 93 6c 86 18 aa 8a c7 f1 36 3a d6 e1 bc 46 1c 69 47 02 d1 8e b1 b8 05 20 ff f1 eb 4c b1 3f c0 09 9d c5 98 6c 21 e2 58 83 fd 8c 00 31 30 e1 c4 14 1b 45 eb 2e 39 3c dd d8 a0 e8 34 cb 7f 27 8c c9 05 fd 58 35 f7 db f7 8c bd 16 8c bd 7c f7 e3 4d 47 19 3b ff f3 bb d5 07 af 5e a5 ef 0f 39 45 c8 cb fb f4 b4 01 43 e4 8e aa 37 9b 55 cb aa da a3 90 21 22 0f db 12 9c 51 75 89 38 b8 82 5b c6 dc be bf 9e 90 6c 76 2c 7d 48 f9 9f 70 ef 8c 29 5d 44 ac 29 b0 9f
                                                                                                                                                                                                                                                    Data Ascii: .d.V8AvEoD_B=8^w "hSLE1&?XqNw/T|EU /l6:FiG L?l!X10E.9<4'X5|MG;^9EC7U!"Qu8[lv,}Hp)]D)
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: d6 a5 b8 6c c3 49 15 bc dd 33 02 f5 1a 31 59 75 db 83 45 82 7c 5a d8 bd 23 ea ea 17 c4 58 f1 38 63 51 ca 98 d8 d4 42 30 26 14 3b 18 8d 7d f7 7f 33 fd 68 0a e4 e5 fd 5a 8d 29 d2 6b 02 69 15 8a bc ab 80 36 41 e4 2e 64 65 3f 50 1b 4e 49 63 88 a6 7c c0 18 4f 90 3b aa 1a 21 76 c8 70 8d ae 71 cf 8c 15 87 88 ab 22 7c 58 23 42 36 3d 51 9f 21 62 a0 ee c0 de e5 95 20 2b 4a f0 5a bd 1c c6 c8 d5 71 c6 66 0f 1e 3f 7b 9e 7e 5f f7 d5 ab 97 af 5e a5 1f db dd 95 6d db f3 dd df c3 f3 18 33 9a 83 61 af ae c1 d9 c9 7a b3 f6 d3 36 aa b5 9a 0e 59 66 a3 6e dc 9c ab 37 eb 57 20 92 8b cd a6 49 60 3f bd 56 cd b6 9f 6d 16 f3 bb e0 df 6e ba 97 60 dc 86 34 e2 73 5c 0e 0c d9 f2 11 79 57 82 b4 42 87 22 1b 29 27 2f 7f ed 14 0e 18 4b 8b ac 62 87 e3 46 07 9f e3 48 b9 67 c6 cc 70 b7 06 ff
                                                                                                                                                                                                                                                    Data Ascii: lI31YuE|Z#X8cQB0&;}3hZ)ki6A.de?PNIc|O;!vpq"|X#B6=Q!b +JZqf?{~_^m3az6Yfn7W I`?Vmn`4s\yWB")'/KbFHgp
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 6c 05 e2 92 46 41 b4 e6 d9 4a 43 dd e5 6c 1e 84 8b d5 3c 63 4c f3 d8 2a f4 fc 55 b6 65 41 79 9e d0 e5 22 f2 2a 52 87 26 71 10 2c 36 94 bd 67 cc 98 62 58 05 80 45 32 35 46 3c 6a 02 a8 3e 32 1d a0 16 f2 95 ef 85 0c 9d ab 43 c6 48 3d 64 e2 ef 11 a3 6f 11 db a7 49 b2 59 84 07 8c 49 0e c7 a0 2e 89 a3 46 80 89 9b 2f f2 fd a2 92 ab a3 20 66 f8 3e 3a 0f 68 c2 bd da 79 8e d5 7c 86 cb 49 4d bd 61 6c 31 1d d4 8b 5a 3d 3d e2 d3 92 7c df 8c 89 0a 59 a5 a6 bd ab a1 ab e2 8c 44 e0 9c 8a 5e 36 23 b8 44 d1 72 ea 2d 91 cf 2e f1 ab e1 77 dc 55 f6 fe f6 68 37 1c db 2b b5 ec e9 d3 27 49 eb 9c 55 63 b5 39 c7 d8 1b f7 1a 25 83 00 18 76 c0 96 13 bb 56 24 6d c6 06 9a 52 72 69 6c 67 8c 31 b7 61 54 c7 31 f7 25 80 01 4b 02 db 28 f7 22 cc 18 b3 e7 74 6c 15 cc 21 63 23 c1 18 6e 5c bb
                                                                                                                                                                                                                                                    Data Ascii: lFAJCl<cL*UeAy"*R&q,6gbXE25F<j>2CH=doIYI.F/ f>:hy|IMal1Z==|YD^6#Dr-.wUh7+'IUc9%vV$mRrilg1aT1%K("tl!c#n\
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: e3 6b 49 30 b6 e9 ab 2a 1c 49 ce 11 cb cb 19 3b de 17 c1 98 ac ea 47 ab cc 7e 78 bb 13 ec 47 d1 4b a7 74 ce 16 3d a2 6c 8f dd 45 e0 fb d1 cd b7 40 bb 31 9b 79 43 53 f5 30 76 87 93 60 7d 8c 31 73 8e ab c0 71 82 55 a6 90 3c 65 9b e9 f5 c8 5f b0 7d c6 40 73 91 07 ce 24 58 31 be c7 58 61 88 69 5d 29 bb 58 8c 88 91 0c 99 96 0b 67 30 09 38 ff 90 31 a9 bf a2 91 33 18 47 c9 ba 4a 00 ec 39 5f 78 6e 3e 07 96 97 33 76 5e 9f 9f 31 90 8b fa d1 ea df 0a c2 de f7 6e 66 9d bf ed ab 5c 99 c4 1c 11 93 f5 34 9b f0 32 c6 eb 04 a3 1a b1 7c 9a 30 16 8f 82 23 8c 41 65 ba e2 9c 2f 9d 89 60 0c 0c 67 c3 19 8b dd c1 01 63 c4 70 37 98 24 d4 9b c4 7b 8c c9 36 43 c4 12 81 34 cb c3 9b 6f 2c 90 7a c0 38 a5 8b 51 f8 ff ec dd b1 6a db 40 18 c0 f1 fb 4e 20 c4 61 c4 2d 82 1b a4 e5 38 c8 54
                                                                                                                                                                                                                                                    Data Ascii: kI0*I;G~xGKt=lE@1yCS0v`}1sqU<e_}@s$X1Xai])Xg0813GJ9_xn>3v^1nf\42|0#Ae/`gcp7${6C4o,z8Qj@N a-8T
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 1c 39 db 12 c4 10 c7 f6 d5 18 fb de e8 d6 3e 7a df 6e f5 79 9f 62 71 be ee a5 4b 39 02 be c6 74 4c fd 7e 9e d3 07 6b d8 e3 42 b6 dd 92 fb 14 6b 96 73 4b 49 17 32 ac 62 8d 3f 5d cc 80 f5 ed 46 67 11 fb c1 d7 3a b6 5b a5 b6 4f a2 a8 93 65 8c ae e4 5c 65 57 69 99 ca 56 ec 39 fb d8 3e 75 ad 3c db 27 99 55 9c 8c d1 a5 88 63 8d 77 95 8e 68 db a7 d1 fe b0 77 c7 ac 69 84 71 1c c7 ff 77 67 f5 ee 8c 1a d4 c3 a3 9c 11 cc a1 d8 10 10 92 70 42 c1 0e 47 ba 74 70 e8 90 e1 ba 5e a0 4b 87 86 2c 1d 83 4b eb 50 e8 52 f0 4d 74 08 4e 99 b2 64 ec d0 ad 43 b6 06 0a 36 94 92 50 92 9b 2a 4a ac 5a 6b ce 72 0d 3e f7 fc 3e 6f e0 b9 5b be dc f3 7f ee 38 98 61 b4 53 72 3e af 8d 0d 19 cd a2 00 10 26 51 8d 8d e1 98 ac 9b 7a 14 3b 4a bf a2 a2 30 44 46 51 1f 1b 32 16 0d 01 20 4c a4 65 d3
                                                                                                                                                                                                                                                    Data Ascii: 9>znybqK9tL~kBksKI2b?]Fg:[Oe\eWiV9>u<'UcwhwiqwgpBGtp^K,KPRMtNdC6P*JZkr>>o[8aSr>&Qz;J0DFQ2 Le
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: c6 f8 02 91 48 44 72 7a c1 f5 fd 46 75 ec 01 93 3c 13 47 37 d2 b9 e7 54 d6 dd f7 7a 30 f6 f9 3d f9 76 09 65 60 e4 87 06 c6 96 fe f5 a3 18 9b 38 bb 3d 1d 23 90 56 f6 d7 c6 0c c7 b7 27 23 d8 8a 95 be 2e b4 30 e6 41 4e d1 f2 6d 69 86 78 b9 7a 1c c6 e8 d5 dd dd 5d 8e 63 2f 1f 63 6d 8b 3a fe d0 f0 4f d0 50 8b a3 b0 a6 7c 56 f9 25 bf 36 c6 84 1f da 0f 8d 41 9f 37 bf f1 c8 37 9f 96 ba 63 6c df 80 16 95 73 0c 26 57 27 c6 e6 2f aa 2c d1 94 fd bc 02 31 a4 95 af b7 ae 16 c6 9c 98 0b 33 bf 32 c6 74 b0 66 ae 2a 49 4e 4f 23 fe 33 62 ec 67 96 c6 3a 1f 20 fa cc 18 0b 29 5e 0d c6 96 3e f1 de 7c fc f8 16 3a 43 69 ac 3b c6 3c a3 83 83 83 22 d1 c4 e5 ed e9 c8 77 18 b3 5f de c4 88 a6 5c 97 65 1f 81 65 be e2 30 c6 89 c3 18 87 b1 67 5d 54 be 6b 61 0c 4a 63 9f 97 96 3e bd 21 f9
                                                                                                                                                                                                                                                    Data Ascii: HDrzFu<G7Tz0=ve`8=#V'#.0ANmixz]c/cm:OP|V%6A77cls&W'/,132tf*INO#3bg: )^>|:Ci;<"w_\ee0g]TkaJc>!
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 33 c4 34 3e d9 53 ea 8e 31 5b 2a 9b 70 af bb a3 d9 cc 7a cd 21 91 e2 cb 1d 43 22 79 14 c6 a2 7e 7f 28 9e ce 86 d4 f5 c1 30 ce ba b4 f1 45 65 5c b7 dd c9 db a4 92 87 62 2c 61 01 0d 90 0a 58 aa ae a7 da fc 59 0e 63 5d f5 b6 f5 76 38 7c c2 ba a5 cf 22 e2 55 ea 81 18 63 ae 81 5b 53 4d d3 8b 0a 83 cb 75 83 b7 0c 48 ba 3e 92 7d 6d 62 4c 7b 56 2e 97 d7 04 f5 b0 06 f1 4d d7 20 0c 5f 57 b8 a9 96 5d e6 e3 16 c6 22 05 ac 52 77 8c f1 4d 30 d9 cd ae a8 b9 79 50 86 7e 1e 39 39 c1 82 fb 98 ac 8b d8 bc 01 b7 8c 47 f6 92 ba 63 2c 94 4d 58 00 11 96 44 26 8a b1 a5 d2 eb d5 0a 09 62 8f 5a a5 00 43 05 20 c3 16 34 8d 8f c0 18 c2 97 7e 27 97 9a ad 0f a6 56 c1 24 f7 b5 25 0a b5 1a 2c ec 96 a8 d4 2a ec c1 0f f6 f0 12 bf 94 b4 25 e0 02 99 67 26 95 4a 03 c3 d2 f1 68 22 53 eb 9d 4e
                                                                                                                                                                                                                                                    Data Ascii: 34>S1[*pz!C"y~(0Ee\b,aXYc]v8|"Uc[SMuH>}mbL{V.M _W]"RwM0yP~99Gc,MXD&bZC 4~'V$%,*%g&Jh"SN


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    110192.168.2.549986104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC377OUTGET /_next/static/chunks/5115-b9e7d04f202f12df.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:49 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"508f-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276779
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9cb1fd47c81-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC873INData Raw: 35 30 38 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 69 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 69 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 69 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 69 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 69 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 36 38 36 64 61 35 35 37 2d 31 62 32 37 2d 34 31 34 36 2d 38 32 31 33 2d 65 62 63 39 30 31 64 36 65 64 37 39 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 508f!function(){try{var i="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new i.Error).stack;e&&(i._sentryDebugIds=i._sentryDebugIds||{},i._sentryDebugIds[e]="686da557-1b27-4146-8213-ebc901d6ed79",
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 69 2c 65 2c 74 29 7b 74 2e 64 28 65 2c 7b 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 4d 7d 7d 29 3b 76 61 72 20 6f 2c 72 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 73 3d 22 6f 62 6a 65 63 74 22 2c 6e 3d 22 73 74 72 69 6e 67 22 2c 77 3d 22 6d 61 6a 6f 72 22 2c 62 3d 22 6d 6f 64 65 6c 22 2c 63 3d 22 6e 61 6d 65 22 2c 64 3d 22 74 79 70 65 22 2c 75 3d 22 76 65 6e 64 6f 72 22 2c 6c 3d 22 76 65 72 73 69 6f 6e 22 2c 70 3d 22 61 72 63 68 69 74 65 63 74 75 72 65 22 2c 68 3d 22 63 6f 6e 73 6f 6c 65 22 2c 66 3d 22 6d 6f 62 69 6c 65 22 2c 6d 3d 22 74 61 62 6c 65 74 22 2c 67 3d 22 73 6d 61 72 74 74 76 22 2c 76 3d 22 77 65 61 72 61 62 6c 65 22 2c 6b 3d 22 65 6d 62 65 64 64 65 64 22 2c 78 3d 22
                                                                                                                                                                                                                                                    Data Ascii: nction(i,e,t){t.d(e,{M:function(){return iM}});var o,r="function",a="undefined",s="object",n="string",w="major",b="model",c="name",d="type",u="vendor",l="version",p="architecture",h="console",f="mobile",m="tablet",g="smarttv",v="wearable",k="embedded",x="
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 63 74 69 6f 6e 28 69 29 7b 69 66 28 69 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 69 5f 28 2f 5c 5c 3f 5c 22 2f 67 2c 69 29 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6f 3d 30 3b 6f 3c 74 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 69 66 28 74 5b 6f 5d 2e 69 6e 64 65 78 4f 66 28 22 3b 22 29 3e 2d 31 29 7b 76 61 72 20 72 3d 69 54 28 74 5b 6f 5d 29 2e 73 70 6c 69 74 28 22 3b 76 3d 22 29 3b 65 5b 6f 5d 3d 7b 62 72 61 6e 64 3a 72 5b 30 5d 2c 76 65 72 73 69 6f 6e 3a 72 5b 31 5d 7d 7d 65 6c 73 65 20 65 5b 6f 5d 3d 69 54 28 74 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 69 6b 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 69 67 28 69 29 3f 69 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 69 7d 2c 69 78 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75
                                                                                                                                                                                                                                                    Data Ascii: ction(i){if(i){for(var e=[],t=i_(/\\?\"/g,i).split(","),o=0;o<t.length;o++)if(t[o].indexOf(";")>-1){var r=iT(t[o]).split(";v=");e[o]={brand:r[0],version:r[1]}}else e[o]=iT(t[o]);return e}},ik=function(i){return ig(i)?i.toLowerCase():i},ix=function(i){retu
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 35 2e 30 22 2c 58 50 3a 5b 22 4e 54 20 35 2e 31 22 2c 22 4e 54 20 35 2e 32 22 5d 2c 56 69 73 74 61 3a 22 4e 54 20 36 2e 30 22 2c 37 3a 22 4e 54 20 36 2e 31 22 2c 38 3a 22 4e 54 20 36 2e 32 22 2c 22 38 2e 31 22 3a 22 4e 54 20 36 2e 33 22 2c 31 30 3a 5b 22 4e 54 20 36 2e 34 22 2c 22 4e 54 20 31 30 2e 30 22 5d 2c 52 54 3a 22 41 52 4d 22 7d 2c 69 4e 3d 7b 65 6d 62 65 64 64 65 64 3a 22 41 75 74 6f 6d 6f 74 69 76 65 22 2c 6d 6f 62 69 6c 65 3a 22 4d 6f 62 69 6c 65 22 2c 74 61 62 6c 65 74 3a 5b 22 54 61 62 6c 65 74 22 2c 22 45 49 6e 6b 22 5d 2c 73 6d 61 72 74 74 76 3a 22 54 56 22 2c 77 65 61 72 61 62 6c 65 3a 5b 22 56 52 22 2c 22 58 52 22 2c 22 57 61 74 63 68 22 5d 2c 22 3f 22 3a 5b 22 44 65 73 6b 74 6f 70 22 2c 22 55 6e 6b 6e 6f 77 6e 22 5d 2c 22 2a 22 3a 76 6f
                                                                                                                                                                                                                                                    Data Ascii: 5.0",XP:["NT 5.1","NT 5.2"],Vista:"NT 6.0",7:"NT 6.1",8:"NT 6.2","8.1":"NT 6.3",10:["NT 6.4","NT 10.0"],RT:"ARM"},iN={embedded:"Automotive",mobile:"Mobile",tablet:["Tablet","EInk"],smarttv:"TV",wearable:["VR","XR","Watch"],"?":["Desktop","Unknown"],"*":vo
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 69 64 65 6e 74 2e 2b 72 76 5b 3a 20 5d 28 5b 5c 77 5c 2e 5d 7b 31 2c 39 7d 29 5c 62 2e 2b 6c 69 6b 65 20 67 65 63 6b 6f 2f 69 5d 2c 5b 6c 2c 5b 63 2c 22 49 45 22 5d 5d 2c 5b 2f 79 61 28 3f 3a 73 65 61 72 63 68 29 3f 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 5b 63 2c 22 59 61 6e 64 65 78 22 5d 5d 2c 5b 2f 73 6c 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 5b 63 2c 22 53 6d 61 72 74 20 22 2b 57 2b 69 6f 5d 5d 2c 5b 2f 28 61 76 61 73 74 7c 61 76 67 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 63 2c 2f 28 2e 2b 29 2f 2c 22 24 31 20 53 65 63 75 72 65 22 2b 69 6f 5d 2c 6c 5d 2c 5b 2f 5c 62 66 6f 63 75 73 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 5b 63 2c 69 61 2b 22 20 46 6f 63
                                                                                                                                                                                                                                                    Data Ascii: ident.+rv[: ]([\w\.]{1,9})\b.+like gecko/i],[l,[c,"IE"]],[/ya(?:search)?browser\/([\w\.]+)/i],[l,[c,"Yandex"]],[/slbrowser\/([\w\.]+)/i],[l,[c,"Smart "+W+io]],[/(avast|avg)\/([\w\.]+)/i],[[c,/(.+)/,"$1 Secure"+io],l],[/\bfocus\/([\w\.]+)/i],[l,[c,ia+" Foc
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 47 53 41 22 5d 5d 2c 5b 2f 6d 75 73 69 63 61 6c 5f 6c 79 28 3f 3a 2e 2b 61 70 70 5f 3f 76 65 72 73 69 6f 6e 5c 2f 7c 5f 29 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 5b 63 2c 22 54 69 6b 54 6f 6b 22 5d 5d 2c 5b 2f 68 65 61 64 6c 65 73 73 63 68 72 6f 6d 65 28 3f 3a 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 7c 20 29 2f 69 5d 2c 5b 6c 2c 5b 63 2c 69 72 2b 22 20 48 65 61 64 6c 65 73 73 22 5d 5d 2c 5b 2f 20 77 76 5c 29 2e 2b 28 63 68 72 6f 6d 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 63 2c 69 72 2b 22 20 57 65 62 56 69 65 77 22 5d 2c 6c 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 20 76 65 72 73 69 6f 6e 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 5c 62 2e 2b 28 3f 3a 6d 6f 62 69 6c 65 20 73 61 66 61 72 69 7c 73 61 66 61 72 69 29 2f 69 5d 2c 5b 6c 2c 5b 63 2c 22 41 6e 64
                                                                                                                                                                                                                                                    Data Ascii: GSA"]],[/musical_ly(?:.+app_?version\/|_)([\w\.]+)/i],[l,[c,"TikTok"]],[/headlesschrome(?:\/([\w\.]+)| )/i],[l,[c,ir+" Headless"]],[/ wv\).+(chrome)\/([\w\.]+)/i],[[c,ir+" WebView"],l],[/droid.+ version\/([\w\.]+)\b.+(?:mobile safari|safari)/i],[l,[c,"And
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 75 3a 5b 5b 2f 5c 62 28 3f 3a 28 61 6d 64 7c 78 7c 78 38 36 5b 2d 5f 5d 3f 7c 77 6f 77 7c 77 69 6e 29 36 34 29 5c 62 2f 69 5d 2c 5b 5b 70 2c 22 61 6d 64 36 34 22 5d 5d 2c 5b 2f 28 69 61 33 32 28 3f 3d 3b 29 29 2f 69 2c 2f 28 28 3f 3a 69 5b 33 34 36 5d 7c 78 29 38 36 29 5b 3b 5c 29 5d 2f 69 5d 2c 5b 5b 70 2c 22 69 61 33 32 22 5d 5d 2c 5b 2f 5c 62 28 61 61 72 63 68 36 34 7c 61 72 6d 28 76 3f 38 65 3f 6c 3f 7c 5f 3f 36 34 29 29 5c 62 2f 69 5d 2c 5b 5b 70 2c 22 61 72 6d 36 34 22 5d 5d 2c 5b 2f 5c 62 28 61 72 6d 28 3f 3a 76 5b 36 37 5d 29 3f 68 74 3f 6e 3f 5b 66 6c 5d 70 3f 29 5c 62 2f 69 5d 2c 5b 5b 70 2c 22 61 72 6d 68 66 22 5d 5d 2c 5b 2f 77 69 6e 64 6f 77 73 20 28 63 65 7c 6d 6f 62 69 6c 65 29 3b 20 70 70 63 3b 2f 69 5d 2c 5b 5b 70 2c 22 61 72 6d 22 5d 5d
                                                                                                                                                                                                                                                    Data Ascii: u:[[/\b(?:(amd|x|x86[-_]?|wow|win)64)\b/i],[[p,"amd64"]],[/(ia32(?=;))/i,/((?:i[346]|x)86)[;\)]/i],[[p,"ia32"]],[/\b(aarch64|arm(v?8e?l?|_?64))\b/i],[[p,"arm64"]],[/\b(arm(?:v[67])?ht?n?[fl]p?)\b/i],[[p,"armhf"]],[/windows (ce|mobile); ppc;/i],[[p,"arm"]]
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 29 28 20 62 75 69 7c 3b 20 77 76 7c 5c 29 29 2f 69 2c 2f 5c 62 28 6d 69 5b 2d 5f 20 5d 3f 28 3f 3a 61 5c 64 7c 6f 6e 65 7c 6f 6e 65 5b 5f 20 5d 70 6c 75 73 7c 6e 6f 74 65 20 6c 74 65 7c 6d 61 78 7c 63 63 29 3f 5b 5f 20 5d 3f 28 3f 3a 5c 64 3f 5c 77 3f 29 5b 5f 20 5d 3f 28 3f 3a 70 6c 75 73 7c 73 65 7c 6c 69 74 65 29 3f 29 28 3f 3a 20 62 75 69 7c 5c 29 29 2f 69 5d 2c 5b 5b 62 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 5b 75 2c 69 69 5d 2c 5b 64 2c 66 5d 5d 2c 5b 2f 6f 69 64 5b 5e 5c 29 5d 2b 3b 20 28 32 5c 64 7b 34 7d 28 32 38 33 7c 72 70 62 66 29 5b 63 67 6c 5d 29 28 20 62 75 69 7c 5c 29 29 2f 69 2c 2f 5c 62 28 6d 69 5b 2d 5f 20 5d 3f 28 3f 3a 70 61 64 29 28 3f 3a 5b 5c 77 5f 20 5d 2b 29 29 28 3f 3a 20 62 75 69 7c 5c 29 29 2f 69 5d 2c 5b 5b 62 2c 2f 5f 2f 67 2c 22
                                                                                                                                                                                                                                                    Data Ascii: )( bui|; wv|\))/i,/\b(mi[-_ ]?(?:a\d|one|one[_ ]plus|note lte|max|cc)?[_ ]?(?:\d?\w?)[_ ]?(?:plus|se|lite)?)(?: bui|\))/i],[[b,/_/g," "],[u,ii],[d,f]],[/oid[^\)]+; (2\d{4}(283|rpbf)[cgl])( bui|\))/i,/\b(mi[-_ ]?(?:pad)(?:[\w_ ]+))(?: bui|\))/i],[[b,/_/g,"
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 63 68 72 6f 6d 65 5c 2f 28 3f 21 5b 31 2d 36 5d 7b 30 2c 31 7d 5c 64 5c 2e 29 29 2f 69 5d 2c 5b 62 2c 5b 75 2c 51 5d 2c 5b 64 2c 66 5d 5d 2c 5b 2f 73 6f 6e 79 20 74 61 62 6c 65 74 20 5b 70 73 5d 2f 69 2c 2f 5c 62 28 3f 3a 73 6f 6e 79 29 3f 73 67 70 5c 77 2b 28 3f 3a 20 62 75 69 7c 5c 29 29 2f 69 5d 2c 5b 5b 62 2c 22 58 70 65 72 69 61 20 54 61 62 6c 65 74 22 5d 2c 5b 75 2c 51 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 20 28 6b 62 32 30 30 35 7c 69 6e 32 30 5b 31 32 5d 35 7c 62 65 32 30 5b 31 32 5d 5b 35 39 5d 29 5c 62 2f 69 2c 2f 28 3f 3a 6f 6e 65 29 3f 28 3f 3a 70 6c 75 73 29 3f 20 28 61 5c 64 30 5c 64 5c 64 29 28 3f 3a 20 62 7c 5c 29 29 2f 69 5d 2c 5b 62 2c 5b 75 2c 22 4f 6e 65 50 6c 75 73 22 5d 2c 5b 64 2c 66 5d 5d 2c 5b 2f 28 61 6c 65 78 61 29 77 65 62 6d 2f 69
                                                                                                                                                                                                                                                    Data Ascii: chrome\/(?![1-6]{0,1}\d\.))/i],[b,[u,Q],[d,f]],[/sony tablet [ps]/i,/\b(?:sony)?sgp\w+(?: bui|\))/i],[[b,"Xperia Tablet"],[u,Q],[d,m]],[/ (kb2005|in20[12]5|be20[12][59])\b/i,/(?:one)?(?:plus)? (a\d0\d\d)(?: b|\))/i],[b,[u,"OnePlus"],[d,f]],[/(alexa)webm/i
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 28 5b 5c 77 20 5d 2b 29 20 62 75 69 2f 69 5d 2c 5b 75 2c 62 2c 5b 64 2c 66 5d 5d 2c 5b 2f 28 6b 6f 62 6f 29 5c 73 28 65 72 65 61 64 65 72 7c 74 6f 75 63 68 29 2f 69 2c 2f 28 61 72 63 68 6f 73 29 20 28 67 61 6d 65 70 61 64 32 3f 29 2f 69 2c 2f 28 68 70 29 2e 2b 28 74 6f 75 63 68 70 61 64 28 3f 21 2e 2b 74 61 62 6c 65 74 29 7c 74 61 62 6c 65 74 29 2f 69 2c 2f 28 6b 69 6e 64 6c 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 75 2c 62 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 73 75 72 66 61 63 65 20 64 75 6f 29 2f 69 5d 2c 5b 62 2c 5b 75 2c 4b 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 64 72 6f 69 64 20 5b 5c 64 5c 2e 5d 2b 3b 20 28 66 70 5c 64 75 3f 29 28 3f 3a 20 62 7c 5c 29 29 2f 69 5d 2c 5b 62 2c 5b 75 2c 22 46 61 69 72 70 68 6f 6e 65 22 5d 2c 5b 64 2c 66 5d 5d 2c 5b
                                                                                                                                                                                                                                                    Data Ascii: ([\w ]+) bui/i],[u,b,[d,f]],[/(kobo)\s(ereader|touch)/i,/(archos) (gamepad2?)/i,/(hp).+(touchpad(?!.+tablet)|tablet)/i,/(kindle)\/([\w\.]+)/i],[u,b,[d,m]],[/(surface duo)/i],[b,[u,K],[d,m]],[/droid [\d\.]+; (fp\du?)(?: b|\))/i],[b,[u,"Fairphone"],[d,f]],[


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    111192.168.2.549987104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC377OUTGET /_next/static/chunks/6582-28466872f315c1e7.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:49 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"304b-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276961
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9cb0bbd7cf6-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC873INData Raw: 33 30 34 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 32 37 64 34 34 38 36 62 2d 63 62 66 63 2d 34 32 33 62 2d 39 38 39 34 2d 34 34 35 38 65 61 66 63 32 66 63 64 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 304b!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="27d4486b-cbfc-423b-9894-4458eafc2fcd",
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 3e 31 29 2c 73 3d 5b 5d 2c 75 3d 21 31 2c 6c 3d 2d 31 2c 61 3d 76 6f 69 64 20 30 2c 63 3d 76 6f 69 64 20 30 2c 64 3d 76 6f 69 64 20 30 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 21 28 74 2e 6f 70 74 69 6f 6e 73 2e 61 6c 6c 6f 77 54 6f 75 63 68 4d 6f 76 65 26 26 74 2e 6f 70 74 69 6f 6e 73 2e 61 6c 6c 6f 77 54 6f 75 63 68 4d 6f 76 65 28 65 29 29 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 7c 7c 77 69 6e 64 6f 77 2e 65 76 65 6e 74 3b 72 65 74 75 72 6e 21 21 70 28 74 2e 74 61 72 67 65 74 29 7c 7c 74 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3e 31 7c
                                                                                                                                                                                                                                                    Data Ascii: w.navigator.maxTouchPoints>1),s=[],u=!1,l=-1,a=void 0,c=void 0,d=void 0,p=function(e){return s.some(function(t){return!!(t.options.allowTouchMove&&t.options.allowTouchMove(e))})},f=function(e){var t=e||window.event;return!!p(t.target)||t.touches.length>1|
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 64 79 53 63 72 6f 6c 6c 20 6f 6e 20 49 4f 53 20 64 65 76 69 63 65 73 2e 22 29 3b 72 65 74 75 72 6e 7d 21 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 61 72 67 65 74 45 6c 65 6d 65 6e 74 3d 3d 3d 65 7d 29 26 26 28 73 3d 5b 5d 2e 63 6f 6e 63 61 74 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6f 3d 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6f 5b 74 5d 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 6f 7d 28 73 29 2c 5b 7b 74 61 72 67 65 74 45 6c 65 6d 65 6e 74 3a 65 2c 6f 70 74 69 6f 6e 73 3a 74 7c 7c 7b 7d 7d 5d 29 2c 69
                                                                                                                                                                                                                                                    Data Ascii: dyScroll on IOS devices.");return}!s.some(function(t){return t.targetElement===e})&&(s=[].concat(function(e){if(!Array.isArray(e))return Array.from(e);for(var t=0,o=Array(e.length);t<e.length;t++)o[t]=e[t];return o}(s),[{targetElement:e,options:t||{}}]),i
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 3d 6e 75 6c 6c 2c 65 2e 6f 6e 74 6f 75 63 68 6d 6f 76 65 3d 6e 75 6c 6c 2c 75 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 66 2c 6e 3f 7b 70 61 73 73 69 76 65 3a 21 31 7d 3a 76 6f 69 64 20 30 29 2c 75 3d 21 31 29 29 2c 69 3f 6d 28 29 3a 76 28 29 7d 7d 2c 34 38 30 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 6f 28 31 34 33 39 37 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 7d 69 2e 72 65 73 65 74 57 61 72 6e 69 6e 67 43 61 63 68 65 3d 72 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69
                                                                                                                                                                                                                                                    Data Ascii: =null,e.ontouchmove=null,u&&0===s.length&&(document.removeEventListener("touchmove",f,n?{passive:!1}:void 0),u=!1)),i?m():v()}},48049:function(e,t,o){"use strict";var n=o(14397);function r(){}function i(){}i.resetWarningCache=r,e.exports=function(){functi
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 28 74 68 69 73 2c 74 29 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 65 29 74 68 72 6f 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79
                                                                                                                                                                                                                                                    Data Ascii: (e){!function(e,t){if(!(e instanceof t))throw TypeError("Cannot call a class as a function")}(this,t);var o=function(e,t){if(!e)throw ReferenceError("this hasn't been initialised - super() hasn't been called");return t&&("object"==typeof t||"function"==ty
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 2c 74 3d 7b 67 65 74 20 70 61 73 73 69 76 65 28 29 7b 65 3d 21 30 7d 7d 3b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 6e 75 6c 6c 2c 74 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 6e 75 6c 6c 2c 74 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 65 7d 7d 2c 7b 6b 65 79 3a 22 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 4f 70 74 69 6f 6e 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 43 61 70 74 75 72 65 2c 74 68 69 73 2e 69 73 50 61 73 73 69 76 65 53 75 70 70 6f 72 74 65 64 28 29 3f 7b 75 73 65 43 61 70 74 75 72 65 3a 74 68 69 73 2e 70 72 6f
                                                                                                                                                                                                                                                    Data Ascii: ,t={get passive(){e=!0}};try{document.addEventListener("test",null,t),document.removeEventListener("test",null,t)}catch(e){}return e}},{key:"eventListenerOptions",value:function(){return this.props.useCapture,this.isPassiveSupported()?{useCapture:this.pro
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 43 61 70 74 75 72 65 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3a 74 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 43 61 70 74 75 72 65 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3a 74 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 43 61 70 74 75 72 65 29 2c 74 68 69 73 2e 70 72 6f 70 73 2e 69 6e 69 74 69 61 6c 4c 6f 61 64 26 26 74 68 69 73 2e 73 63 72 6f 6c 6c 4c 69 73 74
                                                                                                                                                                                                                                                    Data Ascii: his.props.useCapture),t.addEventListener("scroll",this.scrollListener,this.options?this.options:this.props.useCapture),t.addEventListener("resize",this.scrollListener,this.options?this.options:this.props.useCapture),this.props.initialLoad&&this.scrollList
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 2c 73 3d 28 74 2e 69 6e 69 74 69 61 6c 4c 6f 61 64 2c 74 2e 69 73 52 65 76 65 72 73 65 29 2c 75 3d 74 2e 6c 6f 61 64 65 72 2c 6c 3d 28 74 2e 6c 6f 61 64 4d 6f 72 65 2c 74 2e 70 61 67 65 53 74 61 72 74 2c 74 2e 72 65 66 29 2c 61 3d 28 74 2e 74 68 72 65 73 68 6f 6c 64 2c 74 2e 75 73 65 43 61 70 74 75 72 65 2c 74 2e 75 73 65 57 69 6e 64 6f 77 2c 74 2e 67 65 74 53 63 72 6f 6c 6c 50 61 72 65 6e 74 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 21 28 74 2e 69 6e 64 65 78 4f 66 28 6e 29 3e 3d 30 29 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6e 29 26 26 28 6f 5b 6e 5d 3d 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 6f 7d
                                                                                                                                                                                                                                                    Data Ascii: ,s=(t.initialLoad,t.isReverse),u=t.loader,l=(t.loadMore,t.pageStart,t.ref),a=(t.threshold,t.useCapture,t.useWindow,t.getScrollParent,function(e,t){var o={};for(var n in e)!(t.indexOf(n)>=0)&&Object.prototype.hasOwnProperty.call(e,n)&&(o[n]=e[n]);return o}
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 65 26 26 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2e 61 70 70 6c 79 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 65 26 26 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26
                                                                                                                                                                                                                                                    Data Ascii: turn r}});var n=function(){};function r(e){for(var t=[],o=1;o<arguments.length;o++)t[o-1]=arguments[o];e&&e.addEventListener&&e.addEventListener.apply(e,t)}function i(e){for(var t=[],o=1;o<arguments.length;o++)t[o-1]=arguments[o];e&&e.removeEventListener&
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC546INData Raw: 66 28 21 6e 26 26 21 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 72 79 70 74 6f 26 26 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 26 26 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 2e 62 69 6e 64 28 63 72 79 70 74 6f 29 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 29 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 75 75 69 64 6a 73 2f 75 75 69 64 23 67 65 74 72 61 6e 64 6f 6d 76 61 6c 75 65 73 2d 6e 6f 74 2d 73 75 70 70 6f 72 74 65 64 22 29 3b 72 65 74 75 72 6e 20 6e 28 69 29 7d 29 28 29 3b 69 66 28 75 5b 36 5d 3d 31 35 26 75 5b 36 5d 7c 36 34 2c 75
                                                                                                                                                                                                                                                    Data Ascii: f(!n&&!(n="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)))throw Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return n(i)})();if(u[6]=15&u[6]|64,u


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    112192.168.2.549985104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC376OUTGET /_next/static/chunks/674-1adb1551c0566378.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:49 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"a293-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276779
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9cb0dea4407-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC873INData Raw: 37 64 62 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6c 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6c 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6c 5d 3d 22 63 34 36 33 39 37 32 63 2d 66 39 61 65 2d 34 62 34 37 2d 39 64 35 64 2d 35 34 32 39 39 35 35 32 33 31 35 39 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 7db2!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="c463972c-f9ae-4b47-9d5d-542995523159",
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 31 2d 2e 35 38 34 2e 33 32 38 48 33 2e 31 36 39 61 2e 36 36 2e 36 36 20 30 20 30 20 31 2d 2e 35 38 34 2d 2e 33 32 38 2e 36 2e 36 20 30 20 30 20 31 20 30 2d 2e 36 30 33 4c 39 2e 34 31 36 20 33 2e 34 35 34 61 2e 36 38 33 2e 36 38 33 20 30 20 30 20 31 20 31 2e 31 37 32 20 30 6c 36 2e 38 33 31 20 31 31 2e 38 36 35 61 2e 36 2e 36 20 30 20 30 20 31 2d 2e 30 30 33 2e 36 30 33 4d 39 2e 33 37 35 20 31 31 2e 32 35 56 38 2e 31 32 35 61 2e 36 32 35 2e 36 32 35 20 30 20 31 20 31 20 31 2e 32 35 20 30 76 33 2e 31 32 35 61 2e 36 32 35 2e 36 32 35 20 30 20 30 20 31 2d 31 2e 32 35 20 30 6d 31 2e 35 36 33 20 32 2e 38 31 33 61 2e 39 33 38 2e 39 33 38 20 30 20 31 20 31 2d 31 2e 38 37 35 20 30 20 2e 39 33 38 2e 39 33 38 20 30 20 30 20 31 20 31 2e 38 37 35 20 30 22 2c 66 69 6c
                                                                                                                                                                                                                                                    Data Ascii: 1-.584.328H3.169a.66.66 0 0 1-.584-.328.6.6 0 0 1 0-.603L9.416 3.454a.683.683 0 0 1 1.172 0l6.831 11.865a.6.6 0 0 1-.003.603M9.375 11.25V8.125a.625.625 0 1 1 1.25 0v3.125a.625.625 0 0 1-1.25 0m1.563 2.813a.938.938 0 1 1-1.875 0 .938.938 0 0 1 1.875 0",fil
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 72 6e 20 65 2e 73 6f 72 74 28 28 65 2c 6c 29 3d 3e 4e 75 6d 62 65 72 28 6c 2e 63 6f 64 65 2e 65 6e 64 73 57 69 74 68 28 6e 29 29 2d 4e 75 6d 62 65 72 28 65 2e 63 6f 64 65 2e 65 6e 64 73 57 69 74 68 28 6e 29 29 29 7d 76 61 72 20 70 3d 6e 28 32 32 36 35 29 2c 76 3d 6e 28 34 32 36 36 34 29 2c 66 3d 6e 28 35 31 30 35 33 29 3b 6e 28 34 35 31 33 32 29 3b 76 61 72 20 6a 3d 6e 28 31 36 31 31 32 29 2c 67 3d 6e 28 37 30 30 36 31 29 3b 6c 65 74 20 77 3d 28 30 2c 70 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 29 28 76 6f 69 64 20 30 29 2c 62 3d 6e 28 36 34 33 32 38 29 2c 43 3d 65 3d 3e 7b 76 61 72 20 6c 2c 6e 2c 61 2c 74 3b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 73 2c 66 72 61 67 6d 65 6e 74 52 65 66 3a 69 7d 3d 65 2c 63 3d 28 30 2c 76 2e 75 73 65 46 72 61 67 6d 65 6e
                                                                                                                                                                                                                                                    Data Ascii: rn e.sort((e,l)=>Number(l.code.endsWith(n))-Number(e.code.endsWith(n)))}var p=n(2265),v=n(42664),f=n(51053);n(45132);var j=n(16112),g=n(70061);let w=(0,p.createContext)(void 0),b=n(64328),C=e=>{var l,n,a,t;let{children:s,fragmentRef:i}=e,c=(0,v.useFragmen
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 36 34 22 2c 2e 2e 2e 65 7d 29 3a 74 2e 65 6e 64 73 57 69 74 68 28 22 6c 69 6e 75 78 2d 61 72 6d 36 34 2e 41 70 70 49 6d 61 67 65 22 29 26 26 61 2e 70 75 73 68 28 7b 63 6f 64 65 3a 22 6c 69 6e 75 78 2d 61 72 6d 36 34 22 2c 2e 2e 2e 65 7d 29 7d 29 2c 7b 6d 61 63 3a 6c 2c 77 69 6e 3a 6e 2c 6c 69 6e 75 78 3a 61 2c 6d 6f 62 69 6c 65 3a 5b 7b 63 6f 64 65 3a 22 6d 6f 62 69 6c 65 2d 69 6f 73 22 2c 61 70 70 53 74 6f 72 65 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 73 2e 61 70 70 6c 65 2e 63 6f 6d 2f 61 70 70 2f 69 64 31 36 33 31 38 38 34 34 39 37 22 7d 2c 7b 63 6f 64 65 3a 22 6d 6f 62 69 6c 65 2d 61 6e 64 72 6f 69 64 22 2c 61 70 70 53 74 6f 72 65 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 61 70 70
                                                                                                                                                                                                                                                    Data Ascii: 64",...e}):t.endsWith("linux-arm64.AppImage")&&a.push({code:"linux-arm64",...e})}),{mac:l,win:n,linux:a,mobile:[{code:"mobile-ios",appStoreUrl:"https://apps.apple.com/app/id1631884497"},{code:"mobile-android",appStoreUrl:"https://play.google.com/store/app
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 6c 2c 73 75 67 67 65 73 74 65 64 44 65 73 6b 74 6f 70 42 75 69 6c 64 3a 6e 2c 73 65 6c 65 63 74 65 64 4f 74 68 65 72 56 65 72 73 69 6f 6e 3a 61 7d 3d 79 28 29 2c 74 3d 61 3f 61 2e 70 6c 61 74 66 6f 72 6d 3a 6c 2c 69 3d 61 3f 61 2e 75 72 6c 3a 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 64 6f 77 6e 6c 6f 61 64 55 72 6c 2c 7b 5f 3a 6f 7d 3d 28 30 2c 73 2e 6d 56 29 28 29 3b 72 65 74 75 72 6e 22 61 66 74 65 72 44 6f 77 6e 6c 6f 61 64 22 21 3d 3d 65 3f 6e 75 6c 6c 3a 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 61 62 73 6f 6c 75 74 65 20 74 6f 70 2d 66 75 6c 6c 20 7a 2d 61 62 6f 76 65 20 6d 74 2d 32 2e 35 20 77 2d 5b 39 30 76 77 5d 20 72 6f 75 6e 64 65 64 2d 6c 67 20 62 67 2d 77 68 69 74 65 61 6c 70 68 61 31 30
                                                                                                                                                                                                                                                    Data Ascii: l,suggestedDesktopBuild:n,selectedOtherVersion:a}=y(),t=a?a.platform:l,i=a?a.url:null==n?void 0:n.downloadUrl,{_:o}=(0,s.mV)();return"afterDownload"!==e?null:(0,r.jsxs)("div",{className:"absolute top-full z-above mt-2.5 w-[90vw] rounded-lg bg-whitealpha10
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 78 74 2d 67 72 61 79 38 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 73 2e 63 43 2c 7b 69 64 3a 22 75 54 53 70 54 49 22 7d 29 7d 29 5d 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 6b 2e 72 2c 7b 68 72 65 66 3a 22 2f 63 6f 6d 70 61 72 65 22 2c 73 68 61 6c 6c 6f 77 3a 21 30 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 6d 69 6e 2d 68 2d 31 32 20 73 68 72 69 6e 6b 2d 30 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 72 6f 75 6e 64 65 64 2d 6d 64 20 62 67 2d 66 6f 72 65 73 74 32 30 30 20 70 78 2d 36 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 74 65 78 74 2d 65 6d 65 72 61 6c 64 38 30 30 20 68 6f 76 65 72 3a 74 65 78 74 2d 66 6f 72 65 73 74 38 30 30 20 68 6f 76 65 72 3a 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 74 61 62 6c 65 74
                                                                                                                                                                                                                                                    Data Ascii: xt-gray800",children:(0,r.jsx)(s.cC,{id:"uTSpTI"})})]}),(0,r.jsx)(k.r,{href:"/compare",shallow:!0,className:"inline-flex min-h-12 shrink-0 items-center rounded-md bg-forest200 px-6 font-medium text-emerald800 hover:text-forest800 hover:no-underline tablet
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 2d 2e 39 38 20 30 2d 31 2e 37 36 2d 2e 38 2d 31 2e 37 36 2d 31 2e 38 20 30 2d 2e 39 39 2e 37 39 2d 31 2e 37 39 20 31 2e 37 36 2d 31 2e 37 39 73 31 2e 37 36 2e 38 20 31 2e 37 36 20 31 2e 38 63 30 20 2e 39 38 2d 2e 37 39 20 31 2e 37 39 2d 31 2e 37 36 20 31 2e 37 39 5a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 2c 44 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 69 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 6c 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f
                                                                                                                                                                                                                                                    Data Ascii: -.98 0-1.76-.8-1.76-1.8 0-.99.79-1.79 1.76-1.79s1.76.8 1.76 1.8c0 .98-.79 1.79-1.76 1.79Z",fill:"currentColor"})})},D=e=>{let{className:l}=e;return(0,r.jsxs)("svg",{viewBox:"0 0 24 24",fill:"currentColor",className:(0,i.r)("h-6 w-6",l),"data-testid":"@ico
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 38 2d 2e 32 35 61 2e 33 34 37 2e 33 34 37 20 30 20 30 20 30 20 2e 30 34 37 2d 2e 31 33 35 63 30 2d 2e 30 39 31 2d 2e 31 38 33 2d 2e 32 33 36 2d 2e 35 30 38 2d 2e 33 39 39 61 34 2e 34 39 32 20 34 2e 34 39 32 20 30 20 30 20 31 2d 31 2e 36 31 38 2d 31 2e 34 36 31 63 2d 2e 32 39 31 2d 2e 34 33 36 2d 2e 35 38 33 2d 31 2e 30 38 38 2d 2e 36 35 37 2d 31 2e 34 37 33 2d 2e 31 32 33 2d 2e 36 33 35 2d 2e 31 35 37 2d 31 2e 33 33 2d 2e 30 38 38 2d 31 2e 38 31 35 2e 30 31 37 2d 2e 31 32 36 2e 30 38 2d 2e 33 39 2e 31 34 31 2d 2e 35 39 2e 32 36 2d 2e 38 37 36 2e 34 33 39 2d 31 2e 32 32 36 2e 38 34 34 2d 31 2e 36 35 39 2e 31 32 34 2d 2e 31 32 38 2e 32 32 35 2d 2e 32 34 36 2e 32 32 35 2d 2e 32 35 37 20 30 2d 2e 30 34 33 2e 36 31 37 2d 2e 35 36 2e 37 36 38 2d 2e 36 34 33 61
                                                                                                                                                                                                                                                    Data Ascii: 8-.25a.347.347 0 0 0 .047-.135c0-.091-.183-.236-.508-.399a4.492 4.492 0 0 1-1.618-1.461c-.291-.436-.583-1.088-.657-1.473-.123-.635-.157-1.33-.088-1.815.017-.126.08-.39.141-.59.26-.876.439-1.226.844-1.659.124-.128.225-.246.225-.257 0-.043.617-.56.768-.643a
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 2e 37 30 33 2d 31 39 2e 35 37 33 6c 2e 30 32 32 2d 35 34 2e 32 37 34 68 31 38 2e 36 38 31 76 37 33 2e 38 34 37 5a 6d 32 32 32 2e 30 39 34 2d 31 2e 35 36 33 63 2d 31 33 2e 39 32 35 2d 31 2e 33 34 32 2d 31 38 2e 36 35 2d 39 2e 37 39 33 2d 31 38 2e 36 35 2d 31 39 2e 35 34 38 56 35 35 2e 34 34 38 68 31 38 2e 36 35 56 31 35 38 2e 30 35 5a 6d 36 35 2e 31 39 39 2d 39 30 2e 36 63 2d 31 36 2e 39 30 33 2d 38 32 2e 34 30 33 2d 31 37 36 2e 38 35 38 2d 38 37 2e 36 32 2d 32 37 39 2e 39 35 39 2d 32 34 2e 38 35 35 76 36 2e 39 33 43 34 32 31 2e 34 36 32 2d 33 2e 34 30 37 20 35 36 37 2e 35 33 37 2d 33 2e 30 39 34 20 35 38 30 2e 38 34 36 20 37 32 2e 38 30 33 63 34 2e 34 35 32 20 32 35 2e 30 39 36 2d 39 2e 36 39 20 35 31 2e 32 36 31 2d 33 34 2e 39 34 36 20 36 36 2e 33 76 31
                                                                                                                                                                                                                                                    Data Ascii: .703-19.573l.022-54.274h18.681v73.847Zm222.094-1.563c-13.925-1.342-18.65-9.793-18.65-19.548V55.448h18.65V158.05Zm65.199-90.6c-16.903-82.403-176.858-87.62-279.959-24.855v6.93C421.462-3.407 567.537-3.094 580.846 72.803c4.452 25.096-9.69 51.261-34.946 66.3v1
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 34 2e 30 38 37 2d 33 2e 33 35 37 20 37 2e 34 32 2d 37 2e 34 34 32 20 37 2e 34 32 5a 4d 31 39 35 2e 38 20 31 38 35 61 31 32 38 2e 36 34 32 20 31 32 38 2e 36 34 32 20 30 20 30 20 31 2d 31 32 2e 38 20 32 33 63 2d 36 2e 37 20 39 2e 36 2d 31 32 2e 32 20 31 36 2e 32 2d 31 36 2e 34 20 31 39 2e 39 2d 36 2e 36 20 36 2d 31 33 2e 36 20 39 2e 31 2d 32 31 2e 31 20 39 2e 33 2d 35 2e 34 20 30 2d 31 31 2e 39 2d 31 2e 35 2d 31 39 2e 35 2d 34 2e 37 61 35 35 2e 38 36 36 20 35 35 2e 38 36 36 20 30 20 30 20 30 2d 32 31 2d 34 2e 36 20 35 37 2e 39 33 34 20 35 37 2e 39 33 34 20 30 20 30 20 30 2d 32 31 2e 36 20 34 2e 36 63 2d 37 2e 37 20 33 2e 31 2d 31 33 2e 39 20 34 2e 37 2d 31 38 2e 37 20 34 2e 39 2d 37 2e 32 2e 33 2d 31 34 2e 34 2d 32 2e 39 2d 32 31 2e 36 2d 39 2e 36 2d 34 2e
                                                                                                                                                                                                                                                    Data Ascii: 4.087-3.357 7.42-7.442 7.42ZM195.8 185a128.642 128.642 0 0 1-12.8 23c-6.7 9.6-12.2 16.2-16.4 19.9-6.6 6-13.6 9.1-21.1 9.3-5.4 0-11.9-1.5-19.5-4.7a55.866 55.866 0 0 0-21-4.6 57.934 57.934 0 0 0-21.6 4.6c-7.7 3.1-13.9 4.7-18.7 4.9-7.2.3-14.4-2.9-21.6-9.6-4.


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    113192.168.2.549984104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC377OUTGET /_next/static/chunks/6783-dd8d1393a6aeb050.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:49 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"3cc6-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276779
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9cb2eab5e60-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC873INData Raw: 33 63 63 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 32 62 35 36 64 66 34 62 2d 61 36 36 39 2d 34 33 34 63 2d 61 34 33 62 2d 38 65 61 31 36 33 61 64 35 64 38 31 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 3cc6!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="2b56df4b-a669-434c-a43b-8ea163ad5d81",
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 6c 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 5b 30 5d 3b 72 65 74 75 72 6e 20 72 3e 3d 74 5b 31 5d 3f 6e 3a 65 7d 2c 6c 5b 30 5d 5b 30 5d 29 7d 7d 7d 2c 32 39 37 36 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6c 65 74 20 6e 2c 69 2c 61 2c 6c 3b 72 2e 64 28 74 2c 7b 75 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 51 7d 7d 29 3b 76 61 72 20 6f 3d 72 28 32 32 36 35 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 74 2e 66 69 6c 74 65 72 28 42 6f 6f 6c
                                                                                                                                                                                                                                                    Data Ascii: ;return l.reduce(function(e,t){var n=t[0];return r>=t[1]?n:e},l[0][0])}}},29765:function(e,t,r){let n,i,a,l;r.d(t,{u:function(){return Q}});var o=r(2265);function u(){for(var e=arguments.length,t=Array(e),r=0;r<e;r++)t[r]=arguments[r];return t.filter(Bool
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 2c 22 73 74 61 74 69 63 22 5d 29 2c 63 3d 76 6f 69 64 20 30 21 3d 3d 65 2e 72 65 66 3f 7b 5b 6c 5d 3a 65 2e 72 65 66 7d 3a 7b 7d 2c 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 3f 61 28 74 29 3a 61 3b 22 63 6c 61 73 73 4e 61 6d 65 22 69 6e 20 73 26 26 73 2e 63 6c 61 73 73 4e 61 6d 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 63 6c 61 73 73 4e 61 6d 65 26 26 28 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 73 2e 63 6c 61 73 73 4e 61 6d 65 28 74 29 29 3b 6c 65 74 20 64 3d 7b 7d 3b 69 66 28 74 29 7b 6c 65 74 20 65 3d 21 31 2c 72 3d 5b 5d 3b 66 6f 72 28 6c 65 74 5b 6e 2c 69 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 29 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 28 65 3d 21 30 29 2c
                                                                                                                                                                                                                                                    Data Ascii: ,"static"]),c=void 0!==e.ref?{[l]:e.ref}:{},f="function"==typeof a?a(t):a;"className"in s&&s.className&&"function"==typeof s.className&&(s.className=s.className(t));let d={};if(t){let e=!1,r=[];for(let[n,i]of Object.entries(t))"boolean"==typeof i&&(e=!0),
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 6c 21 3d 72 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 3f 72 28 65 29 3a 72 2e 63 75 72 72 65 6e 74 3d 65 29 7d 7d 7d 28 66 2e 72 65 66 2c 63 2e 72 65 66 29 2c 74 3f 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3a 7b 7d 29 29 7d 72 65 74 75 72 6e 28 30 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 69 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 67 28 73 2c 5b 22 72 65 66 22 5d 29 2c 69 21 3d 3d 6f 2e 46 72 61 67 6d 65 6e 74 26 26 63 2c 69 21 3d 3d 6f 2e 46 72 61 67 6d 65 6e 74 26 26 64 29 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65
                                                                                                                                                                                                                                                    Data Ascii: l!=r&&("function"==typeof r?r(e):r.current=e)}}}(f.ref,c.ref),t?{className:t}:{}))}return(0,o.createElement)(i,Object.assign({},g(s,["ref"]),i!==o.Fragment&&c,i!==o.Fragment&&d),f)}function v(){for(var e=arguments.length,t=Array(e),r=0;r<e;r++)t[r]=argume
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 65 43 6f 6e 74 65 78 74 29 28 62 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 6c 65 74 7b 76 61 6c 75 65 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 20 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 74 7d 2c 72 29 7d 76 61 72 20 43 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 46 3d 28 65 2c 74 2c 72 29 3d 3e 74 20 69 6e 20 65 3f 43 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 72 7d 29 3a 65 5b 74 5d 3d 72 2c 54 3d 28 65 2c 74 2c 72 29 3d 3e 28 46 28 65 2c 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 74 3f 74 2b 22 22 3a 74 2c 72
                                                                                                                                                                                                                                                    Data Ascii: eContext)(b)}function w(e){let{value:t,children:r}=e;return o.createElement(b.Provider,{value:t},r)}var C=Object.defineProperty,F=(e,t,r)=>t in e?C(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,T=(e,t,r)=>(F(e,"symbol"!=typeof t?t+"":t,r
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 72 65 74 75 72 6e 20 74 2e 63 75 72 72 65 6e 74 28 2e 2e 2e 72 29 7d 2c 5b 74 5d 29 7d 2c 50 3d 53 79 6d 62 6f 6c 28 29 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 6c 65 74 20 6e 3d 28 30 2c 6f 2e 75 73 65 52 65 66 29 28 74 29 3b 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6e 2e 63 75 72 72 65 6e 74 3d 74 7d 2c 5b 74 5d 29 3b 6c 65 74 20 69 3d 6b 28 65 3d 3e 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 6e 2e 63 75 72 72 65 6e 74 29 6e 75 6c 6c 21 3d 74 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                                                                                                                                                                                                                                                    Data Ascii: =arguments[n];return t.current(...r)},[t])},P=Symbol();function L(){for(var e=arguments.length,t=Array(e),r=0;r<e;r++)t[r]=arguments[r];let n=(0,o.useRef)(t);(0,o.useEffect)(()=>{n.current=t},[t]);let i=k(e=>{for(let t of n.current)null!=t&&("function"==t
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 3e 74 2e 64 69 73 70 6f 73 65 28 29 29 7d 2c 61 64 64 3a 74 3d 3e 28 65 2e 70 75 73 68 28 74 29 2c 28 29 3d 3e 7b 6c 65 74 20 72 3d 65 2e 69 6e 64 65 78 4f 66 28 74 29 3b 69 66 28 72 3e 3d 30 29 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 65 2e 73 70 6c 69 63 65 28 72 2c 31 29 29 74 28 29 7d 29 2c 64 69 73 70 6f 73 65 28 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 65 2e 73 70 6c 69 63 65 28 30 29 29 74 28 29 7d 7d 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 6e 3d 31 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 65 26 26 72 2e 6c 65 6e 67 74 68 3e 30 26 26
                                                                                                                                                                                                                                                    Data Ascii: >t.dispose())},add:t=>(e.push(t),()=>{let r=e.indexOf(t);if(r>=0)for(let t of e.splice(r,1))t()}),dispose(){for(let t of e.splice(0))t()}};return t}function H(e){for(var t=arguments.length,r=Array(t>1?t-1:0),n=1;n<t;n++)r[n-1]=arguments[n];e&&r.length>0&&
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 7d 29 3b 72 65 74 75 72 6e 20 74 3f 22 76 69 73 69 62 6c 65 22 21 3d 3d 74 2e 73 74 61 74 65 26 26 28 74 2e 73 74 61 74 65 3d 22 76 69 73 69 62 6c 65 22 29 3a 6e 2e 63 75 72 72 65 6e 74 2e 70 75 73 68 28 7b 65 6c 3a 65 2c 73 74 61 74 65 3a 22 76 69 73 69 62 6c 65 22 7d 29 2c 28 29 3d 3e 6c 28 65 2c 66 2e 55 6e 6d 6f 75 6e 74 29 7d 29 2c 63 3d 28 30 2c 6f 2e 75 73 65 52 65 66 29 28 5b 5d 29 2c 64 3d 28 30 2c 6f 2e 75 73 65 52 65 66 29 28 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 2c 68 3d 28 30 2c 6f 2e 75 73 65 52 65 66 29 28 7b 65 6e 74 65 72 3a 5b 5d 2c 6c 65 61 76 65 3a 5b 5d 2c 69 64 6c 65 3a 5b 5d 7d 29 2c 76 3d 6b 28 28 65 2c 72 2c 6e 29 3d 3e 7b 63 2e 63 75 72 72 65 6e 74 2e 73 70 6c 69 63 65 28 30 29 2c 74 26 26 28 74 2e 63 68 61 69 6e
                                                                                                                                                                                                                                                    Data Ascii: });return t?"visible"!==t.state&&(t.state="visible"):n.current.push({el:e,state:"visible"}),()=>l(e,f.Unmount)}),c=(0,o.useRef)([]),d=(0,o.useRef)(Promise.resolve()),h=(0,o.useRef)({enter:[],leave:[],idle:[]}),v=k((e,r,n)=>{c.current.splice(0),t&&(t.chain
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 74 61 74 65 29 28 72 3f 22 76 69 73 69 62 6c 65 22 3a 22 68 69 64 64 65 6e 22 29 2c 68 3d 56 28 28 29 3d 3e 7b 66 28 22 68 69 64 64 65 6e 22 29 7d 29 2c 5b 76 2c 70 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 21 30 29 2c 6d 3d 28 30 2c 6f 2e 75 73 65 52 65 66 29 28 5b 72 5d 29 3b 41 28 28 29 3d 3e 7b 21 31 21 3d 3d 76 26 26 6d 2e 63 75 72 72 65 6e 74 5b 6d 2e 63 75 72 72 65 6e 74 2e 6c 65 6e 67 74 68 2d 31 5d 21 3d 3d 72 26 26 28 6d 2e 63 75 72 72 65 6e 74 2e 70 75 73 68 28 72 29 2c 70 28 21 31 29 29 7d 2c 5b 6d 2c 72 5d 29 3b 6c 65 74 20 67 3d 28 30 2c 6f 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 28 7b 73 68 6f 77 3a 72 2c 61 70 70 65 61 72 3a 6e 2c 69 6e 69 74 69 61 6c 3a 76 7d 29 2c 5b 72 2c 6e 2c 76 5d 29 3b 28 30 2c 6f 2e 75 73 65 45 66 66 65
                                                                                                                                                                                                                                                    Data Ascii: tate)(r?"visible":"hidden"),h=V(()=>{f("hidden")}),[v,p]=(0,o.useState)(!0),m=(0,o.useRef)([r]);A(()=>{!1!==v&&m.current[m.current.length-1]!==r&&(m.current.push(r),p(!1))},[m,r]);let g=(0,o.useMemo)(()=>({show:r,appear:n,initial:v}),[r,n,v]);(0,o.useEffe
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 28 6e 75 6c 6c 3d 3d 3d 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 41 20 3c 54 72 61 6e 73 69 74 69 6f 6e 2e 43 68 69 6c 64 20 2f 3e 20 69 73 20 75 73 65 64 20 62 75 74 20 69 74 20 69 73 20 6d 69 73 73 69 6e 67 20 61 20 70 61 72 65 6e 74 20 3c 54 72 61 6e 73 69 74 69 6f 6e 20 2f 3e 20 6f 72 20 3c 54 72 61 6e 73 69 74 69 6f 6e 2e 52 6f 6f 74 20 2f 3e 2e 22 29 3b 72 65 74 75 72 6e 20 65 7d 28 29 2c 7b 72 65 67 69 73 74 65 72 3a 4a 2c 75 6e 72 65 67 69 73 74 65 72 3a 4b 7d 3d 47 2c 51 3d 28 30 2c 6f 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 3b 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 4a 28 46 29 2c 5b 4a 2c 46 5d 29 2c 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 69 66 28 53 3d 3d 3d 66 2e 48 69 64 64 65 6e 26 26 46 2e
                                                                                                                                                                                                                                                    Data Ascii: (null===e)throw Error("A <Transition.Child /> is used but it is missing a parent <Transition /> or <Transition.Root />.");return e}(),{register:J,unregister:K}=G,Q=(0,o.useRef)(null);(0,o.useEffect)(()=>J(F),[J,F]),(0,o.useEffect)(()=>{if(S===f.Hidden&&F.


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    114192.168.2.549988104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC376OUTGET /_next/static/chunks/227-6142b20a1beb5bd2.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:49 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"5531-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276779
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9cb686e425f-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC873INData Raw: 35 35 33 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6c 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6c 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6c 5d 3d 22 65 36 65 66 64 30 37 39 2d 64 66 66 32 2d 34 39 30 39 2d 39 32 61 30 2d 38 34 61 63 37 35 34 35 35 33 30 36 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 5531!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="e6efd079-dff2-4909-92a0-84ac75455306",
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 22 2c 73 29 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 6e 2e 4c 2c 7b 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 5d 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 6e 2e 78 6d 2c 7b 61 73 3a 22 70 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 67 72 65 79 37 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 5d 7d 29 7d 7d 2c 37 38 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 74 29 7b 74 2e 64 28 6c 2c 7b 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 61 3d 74 28 35 37 34 33 37 29 2c 72 3d 74 28 34 32 38 34 33 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e
                                                                                                                                                                                                                                                    Data Ascii: ",s),children:t}),(0,a.jsx)(n.L,{children:l})]}),(0,a.jsx)(n.xm,{as:"p",className:"text-grey700",children:o})]})}},7852:function(e,l,t){t.d(l,{G:function(){return i}});var a=t(57437),r=t(42843);let i=e=>{let{className:l}=e;return(0,a.jsx)("svg",{fill:"non
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 35 20 30 20 30 20 30 2d 32 2e 34 33 38 20 34 2e 32 31 39 2e 37 35 2e 37 35 20 30 20 30 20 30 20 31 2e 34 34 35 2e 34 20 38 2e 32 35 20 38 2e 32 35 20 30 20 30 20 31 20 32 2e 30 36 33 2d 33 2e 35 37 2e 37 35 2e 37 35 20 30 20 30 20 30 2d 31 2e 30 37 2d 31 2e 30 34 38 6d 2d 2e 39 39 33 20 39 2e 30 33 36 61 2e 37 35 2e 37 35 20 30 20 31 20 30 2d 31 2e 34 34 35 2e 34 30 32 20 39 2e 37 35 20 39 2e 37 35 20 30 20 30 20 30 20 32 2e 34 33 38 20 34 2e 32 31 39 2e 37 35 2e 37 35 20 30 20 30 20 30 20 31 2e 30 37 2d 31 2e 30 35 33 20 38 2e 32 35 20 38 2e 32 35 20 30 20 30 20 31 2d 32 2e 30 36 33 2d 33 2e 35 36 37 7a 6d 31 30 2e 30 31 32 20 35 2e 37 38 32 61 38 2e 32 35 20 38 2e 32 35 20 30 20 30 20 31 2d 34 2e 31 32 35 20 30 20 2e 37 35 2e 37 35 20 30 20 31 20 30 2d
                                                                                                                                                                                                                                                    Data Ascii: 5 0 0 0-2.438 4.219.75.75 0 0 0 1.445.4 8.25 8.25 0 0 1 2.063-3.57.75.75 0 0 0-1.07-1.048m-.993 9.036a.75.75 0 1 0-1.445.402 9.75 9.75 0 0 0 2.438 4.219.75.75 0 0 0 1.07-1.053 8.25 8.25 0 0 1-2.063-3.567zm10.012 5.782a8.25 8.25 0 0 1-4.125 0 .75.75 0 1 0-
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 36 20 31 35 2e 39 35 33 20 33 20 31 35 2e 30 32 38 20 33 20 31 34 2e 32 35 6d 31 35 2e 37 35 20 32 2e 34 33 38 76 2d 32 2e 38 35 31 71 2e 33 36 37 2d 2e 31 35 32 2e 37 31 31 2d 2e 33 32 32 41 37 2e 38 20 37 2e 38 20 30 20 30 20 30 20 32 31 20 31 32 2e 35 31 38 76 31 2e 37 33 32 63 30 20 2e 37 37 37 2d 2e 37 36 36 20 31 2e 37 30 33 2d 32 2e 32 35 20 32 2e 34 33 38 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 36 31 30 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 74 29 7b 74 2e 64 28 6c 2c 7b 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 61 3d 74 28 35 37 34 33 37 29 2c 72 3d 74 28 34 32 38 34 33 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c
                                                                                                                                                                                                                                                    Data Ascii: 6 15.953 3 15.028 3 14.25m15.75 2.438v-2.851q.367-.152.711-.322A7.8 7.8 0 0 0 21 12.518v1.732c0 .777-.766 1.703-2.25 2.438",fill:"currentColor"})})}},61011:function(e,l,t){t.d(l,{N:function(){return i}});var a=t(57437),r=t(42843);let i=e=>{let{className:l
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 29 3b 76 61 72 20 61 3d 74 28 35 37 34 33 37 29 2c 72 3d 74 28 34 32 38 34 33 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 6c 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 40 69 63 6f 6e 2f 4b 65 79 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 35 20 31 2e 35 61 37 2e 35 30 38 20 37 2e 35 30 38 20 30 20 30 20 30 2d 37 2e 31 33 33 20 39 2e 38 32 34 4c 32 2e 34 36 39 20 31 36 2e 37 32 61 2e 37 35 2e 37 35
                                                                                                                                                                                                                                                    Data Ascii: );var a=t(57437),r=t(42843);let i=e=>{let{className:l}=e;return(0,a.jsx)("svg",{fill:"none",viewBox:"0 0 24 24",className:(0,r.r)("h-6 w-6",l),"data-testid":"@icon/Key",children:(0,a.jsx)("path",{d:"M15 1.5a7.508 7.508 0 0 0-7.133 9.824L2.469 16.72a.75.75
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 65 74 75 72 6e 20 68 7d 7d 29 3b 76 61 72 20 61 3d 74 28 35 37 34 33 37 29 2c 72 3d 74 28 37 36 31 30 37 29 2c 69 3d 74 28 32 32 36 35 29 2c 6e 3d 74 28 35 31 30 35 33 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 7b 69 73 4f 70 65 6e 3a 6c 2c 6f 6e 43 6c 6f 73 65 3a 74 7d 3d 65 2c 61 3d 28 30 2c 69 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 73 3d 28 30 2c 69 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 7b 6d 61 6e 61 67 65 53 63 72 6f 6c 6c 4c 6f 63 6b 3a 6f 7d 3d 28 30 2c 72 2e 79 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 69 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 28 29 3d 3e 7b 6f 28 7b 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 69 73 56 69 73 69 62 6c 65 3a 21 31 7d 29 7d 2c 5b 5d 29 2c 28 30 2c 69 2e 75
                                                                                                                                                                                                                                                    Data Ascii: eturn h}});var a=t(57437),r=t(76107),i=t(2265),n=t(51053);let s=e=>{let{isOpen:l,onClose:t}=e,a=(0,i.useRef)(null),s=(0,i.useRef)(null),{manageScrollLock:o}=(0,r.y)();return(0,i.useEffect)(()=>()=>{o({scrollElement:document.body,isVisible:!1})},[]),(0,i.u
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 3e 7b 6c 65 74 7b 6f 6e 43 6c 6f 73 65 3a 6c 7d 3d 65 2c 7b 5f 3a 74 7d 3d 28 30 2c 64 2e 6d 56 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 6f 6e 43 6c 69 63 6b 3a 6c 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 61 62 73 6f 6c 75 74 65 20 72 69 67 68 74 2d 34 20 74 6f 70 2d 38 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 62 67 2d 67 72 61 79 31 30 30 20 70 2d 33 20 74 65 78 74 2d 67 72 61 79 36 30 30 20 6f 75 74 6c 69 6e 65 2d 30 20 74 72 61 6e 73 69 74 69 6f 6e 2d 63 6f 6c 6f 72 73 20 68 6f 76 65 72 3a 62 67 2d 67 72 61 79 33 30 30 20 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 6f 75 74 6c 69 6e 65 2d 31 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 6d 6f 64 61 6c 2d 63 6c 6f
                                                                                                                                                                                                                                                    Data Ascii: >{let{onClose:l}=e,{_:t}=(0,d.mV)();return(0,a.jsx)("button",{type:"button",onClick:l,className:"absolute right-4 top-8 rounded-full bg-gray100 p-3 text-gray600 outline-0 transition-colors hover:bg-gray300 focus-visible:outline-1","data-testid":"modal-clo
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 35 2e 37 35 20 33 2e 37 35 20 33 2e 37 35 20 30 20 30 20 31 2d 33 2e 37 35 20 33 2e 37 35 20 34 2e 34 38 20 34 2e 34 38 20 30 20 30 20 30 2d 33 20 31 2e 31 35 31 56 31 32 68 33 61 2e 37 35 2e 37 35 20 30 20 31 20 30 20 30 2d 31 2e 35 68 2d 33 56 38 2e 31 35 36 61 33 20 33 20 30 20 31 20 30 2d 31 2e 35 20 30 56 31 30 2e 35 68 2d 33 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 30 20 31 2e 35 68 33 76 36 2e 34 30 31 61 34 2e 34 38 20 34 2e 34 38 20 30 20 30 20 30 2d 33 2d 31 2e 31 35 31 41 33 2e 37 35 20 33 2e 37 35 20 30 20 30 20 31 20 34 2e 35 20 31 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 2d 31 2e 35 20 30 20 35 2e 32 36 20 35 2e 32 36 20 30 20 30 20 30 20 35 2e 32 35 20 35 2e 32 35 20 33 20 33 20 30 20 30 20 31 20 33 20 33 20 2e 37 35 2e 37 35 20 30
                                                                                                                                                                                                                                                    Data Ascii: 5.75 3.75 3.75 0 0 1-3.75 3.75 4.48 4.48 0 0 0-3 1.151V12h3a.75.75 0 1 0 0-1.5h-3V8.156a3 3 0 1 0-1.5 0V10.5h-3a.75.75 0 0 0 0 1.5h3v6.401a4.48 4.48 0 0 0-3-1.151A3.75 3.75 0 0 1 4.5 13.5a.75.75 0 0 0-1.5 0 5.26 5.26 0 0 0 5.25 5.25 3 3 0 0 1 3 3 .75.75 0
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 2d 32 2e 39 37 32 61 32 2e 36 32 35 20 32 2e 36 32 35 20 30 20 30 20 31 2d 32 2e 36 32 35 20 32 2e 36 32 35 48 38 2e 32 35 56 35 2e 32 35 68 34 2e 38 37 35 61 32 2e 36 32 35 20 32 2e 36 32 35 20 30 20 30 20 31 20 32 2e 36 32 35 20 32 2e 36 32 35 4d 31 34 2e 32 35 20 31 38 68 2d 36 76 2d 36 68 36 61 33 20 33 20 30 20 31 20 31 20 30 20 36 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 2c 6d 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 72 2e 72 29 28 22 68 2d 36 20 77 2d 36 22 2c 6c 29 2c 22 64 61 74
                                                                                                                                                                                                                                                    Data Ascii: -2.972a2.625 2.625 0 0 1-2.625 2.625H8.25V5.25h4.875a2.625 2.625 0 0 1 2.625 2.625M14.25 18h-6v-6h6a3 3 0 1 1 0 6",fill:"currentColor"})})},m=e=>{let{className:l}=e;return(0,a.jsx)("svg",{viewBox:"0 0 24 24",fill:"none",className:(0,r.r)("h-6 w-6",l),"dat
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 30 36 20 38 2e 30 39 36 43 31 2e 36 34 33 20 39 2e 38 36 31 2e 38 34 34 20 31 31 2e 36 32 35 2e 38 31 35 20 31 31 2e 36 39 36 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 30 20 2e 36 30 39 63 2e 30 33 33 2e 30 37 35 2e 38 32 37 20 31 2e 38 33 35 20 32 2e 35 39 32 20 33 2e 36 43 35 2e 37 36 20 31 38 2e 32 35 37 20 38 2e 37 33 20 31 39 2e 35 20 31 32 20 31 39 2e 35 73 36 2e 32 34 31 2d 31 2e 32 34 33 20 38 2e 35 39 33 2d 33 2e 35 39 35 63 31 2e 37 36 36 2d 31 2e 37 36 35 20 32 2e 35 36 2d 33 2e 35 32 35 20 32 2e 35 39 33 2d 33 2e 36 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 30 2d 2e 36 30 39 4d 31 32 20 31 38 63 2d 32 2e 38 38 36 20 30 2d 35 2e 34 30 37 2d 31 2e 30 34 39 2d 37 2e 34 39 33 2d 33 2e 31 31 37 41 31 32 2e 35 20 31 32 2e 35 20 30 20 30 20 31 20 32
                                                                                                                                                                                                                                                    Data Ascii: 06 8.096C1.643 9.861.844 11.625.815 11.696a.75.75 0 0 0 0 .609c.033.075.827 1.835 2.592 3.6C5.76 18.257 8.73 19.5 12 19.5s6.241-1.243 8.593-3.595c1.766-1.765 2.56-3.525 2.593-3.6a.75.75 0 0 0 0-.609M12 18c-2.886 0-5.407-1.049-7.493-3.117A12.5 12.5 0 0 1 2


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    115192.168.2.549992104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC413OUTGET /_next/static/chunks/app/%5Blang%5D/(pages)/trezor-suite/page-8d7bd7756cee8630.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:49 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"1f60-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276779
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9cbdf30c47c-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC873INData Raw: 31 66 36 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 62 32 62 39 64 39 65 65 2d 34 36 38 33 2d 34 64 66 65 2d 39 66 38 61 2d 64 63 64 35 33 62 64 31 36 30 32 64 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 1f60!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b2b9d9ee-4683-4dfe-9f8a-dcd53bd1602d",
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 7d 7d 29 3b 76 61 72 20 61 3d 73 28 35 37 34 33 37 29 2c 69 3d 73 28 34 32 38 34 33 29 2c 6c 3d 73 28 32 39 37 36 35 29 2c 72 3d 73 28 36 37 36 33 32 29 2c 6e 3d 73 28 32 35 31 32 35 29 2c 64 3d 73 28 32 33 36 31 30 29 2c 6f 3d 73 28 35 31 32 39 36 29 2c 63 3d 73 28 32 32 36 35 29 3b 6c 65 74 20 70 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 74 69 74 6c 65 3a 73 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 70 2c 6c 6f 6e 67 54 65 78 74 3a 6d 2c 69 6d 67 55 72 6c 3a 67 7d 3d 65 2c 5b 68 2c 62 5d 3d 28 30 2c 63 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 75 3d 28 30 2c 63 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 62 28 21 68 29 2c 5b 68 5d 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 73
                                                                                                                                                                                                                                                    Data Ascii: ion(){return z}});var a=s(57437),i=s(42843),l=s(29765),r=s(67632),n=s(25125),d=s(23610),o=s(51296),c=s(2265);let p=e=>{let{className:t,title:s,description:p,longText:m,imgUrl:g}=e,[h,b]=(0,c.useState)(!1),u=(0,c.useCallback)(()=>b(!h),[h]);return(0,a.jsxs
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 2c 61 2e 6a 73 78 29 28 6c 2e 75 2c 7b 73 68 6f 77 3a 68 2c 65 6e 74 65 72 3a 22 74 72 61 6e 73 69 74 69 6f 6e 2d 6f 70 61 63 69 74 79 20 64 75 72 61 74 69 6f 6e 2d 37 35 20 64 65 6c 61 79 2d 35 30 30 22 2c 65 6e 74 65 72 46 72 6f 6d 3a 22 6f 70 61 63 69 74 79 2d 30 22 2c 65 6e 74 65 72 54 6f 3a 22 6f 70 61 63 69 74 79 2d 31 30 30 22 2c 6c 65 61 76 65 3a 22 74 72 61 6e 73 69 74 69 6f 6e 2d 6f 70 61 63 69 74 79 20 64 75 72 61 74 69 6f 6e 2d 31 35 30 22 2c 6c 65 61 76 65 46 72 6f 6d 3a 22 6f 70 61 63 69 74 79 2d 31 30 30 22 2c 6c 65 61 76 65 54 6f 3a 22 6f 70 61 63 69 74 79 2d 30 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 69 64 64 65 6e 20 74 61 62 6c 65 74 3a 62 6c 6f 63 6b 22 2c
                                                                                                                                                                                                                                                    Data Ascii: ,a.jsx)(l.u,{show:h,enter:"transition-opacity duration-75 delay-500",enterFrom:"opacity-0",enterTo:"opacity-100",leave:"transition-opacity duration-150",leaveFrom:"opacity-100",leaveTo:"opacity-0",children:(0,a.jsx)("div",{className:"hidden tablet:block",
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 6c 61 70 74 6f 70 3a 70 2d 36 22 2c 70 3f 22 74 61 62 6c 65 74 3a 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 22 3a 22 74 61 62 6c 65 74 3a 66 6c 65 78 2d 72 6f 77 22 2c 74 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 61 62 6c 65 74 3a 77 2d 31 2f 32 20 6c 61 70 74 6f 70 3a 70 74 2d 31 30 20 64 65 73 6b 74 6f 70 3a 70 74 2d 31 36 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 6e 2e 48 32 2c 7b 73 69 7a 65 3a 22 6c 67 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 62 2d 32 20 6c 61 70 74 6f 70 3a 6d 62 2d 34 22 2c 63 68 69 6c 64 72 65 6e 3a 73 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 6f 2e 68 34 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 62 2d 34 20 74 65 78 74
                                                                                                                                                                                                                                                    Data Ascii: laptop:p-6",p?"tablet:flex-row-reverse":"tablet:flex-row",t),children:[(0,a.jsxs)("div",{className:"tablet:w-1/2 laptop:pt-10 desktop:pt-16",children:[(0,a.jsx)(n.H2,{size:"lg",className:"mb-2 laptop:mb-4",children:s}),(0,a.jsx)(o.h4,{className:"mb-4 text
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 63 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 72 3d 28 30 2c 66 2e 5f 29 28 22 6d 6f 62 69 6c 65 22 29 3b 72 65 74 75 72 6e 28 30 2c 63 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 29 28 28 29 3d 3e 6c 28 21 72 29 2c 5b 72 5d 29 2c 28 30 2c 61 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 69 2e 72 29 28 22 66 6c 65 78 20 77 2d 66 75 6c 6c 20 66 6c 65 78 2d 63 6f 6c 20 67 61 70 2d 36 20 74 61 62 6c 65 74 3a 66 6c 65 78 2d 72 6f 77 22 2c 74 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 73 3f 28 30 2c 61 2e 6a 73 78 29 28 64 2e 45 2c 7b 77 69 64 74 68 3a 34 34 34 2c 68 65 69 67 68 74 3a 31 38 30 2c 73 72 63 3a 22 2f 69 6d 61 67 65 73 2f 63 6f 69 6e 73 5f 73 65 63 74 69 6f 6e 2f 6f 74 68 65 72 2d 74 6f 70 2e 70 6e 67 22 7d 29 3a
                                                                                                                                                                                                                                                    Data Ascii: c.useState)(!1),r=(0,f._)("mobile");return(0,c.useLayoutEffect)(()=>l(!r),[r]),(0,a.jsxs)("div",{className:(0,i.r)("flex w-full flex-col gap-6 tablet:flex-row",t),children:[s?(0,a.jsx)(d.E,{width:444,height:180,src:"/images/coins_section/other-top.png"}):
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC1369INData Raw: 2e 79 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 66 6f 72 65 73 74 38 30 30 22 7d 29 7d 7d 29 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 6f 2e 4c 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 73 65 63 6f 6e 64 61 72 79 20 6d 62 2d 36 20 74 61 62 6c 65 74 3a 6d 62 2d 38 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 68 2e 63 43 2c 7b 69 64 3a 22 44 79 58 54 59 45 22 7d 29 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 76 2e 4e 2c 7b 7d 29 5d 7d 29 2c 28 30 2c 61 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 67 61 70 2d 32 20 74 61 62 6c 65 74 3a 67 61 70 2d 33 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 6d 2c 7b 74 69 74 6c 65 3a 65 28 7b 69
                                                                                                                                                                                                                                                    Data Ascii: .y,{className:"text-forest800"})}})}),(0,a.jsx)(o.L,{className:"text-secondary mb-6 tablet:mb-8",children:(0,a.jsx)(h.cC,{id:"DyXTYE"})}),(0,a.jsx)(v.N,{})]}),(0,a.jsxs)("div",{className:"flex flex-col gap-2 tablet:gap-3",children:[(0,a.jsx)(m,{title:e({i
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC322INData Raw: 7d 29 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 65 28 7b 69 64 3a 22 50 2f 50 45 62 6a 22 7d 29 2c 69 6d 67 55 72 6c 3a 22 2f 69 6d 61 67 65 73 2f 73 75 69 74 65 2f 62 65 73 74 2d 64 65 61 6c 2e 70 6e 67 22 2c 6c 6f 6e 67 54 65 78 74 3a 65 28 7b 69 64 3a 22 46 7a 50 61 62 77 22 7d 29 7d 29 5d 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 79 2e 4b 2c 7b 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 77 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 78 2d 61 75 74 6f 22 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 75 2c 7b 7d 29 5d 7d 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4f 28 30 2c 5b 33 33 33 30 2c 32 36 36 34 2c 35 36 31 31 2c 37 35 33 30 2c 31 36 34 34 2c 36 35 38 32 2c 35 31 31 35 2c 36 37 38 33 2c 39 33 39 33 2c 34 31 30 39 2c 36 34 31 32 2c 36 37 34 2c 32 32
                                                                                                                                                                                                                                                    Data Ascii: }),description:e({id:"P/PEbj"}),imgUrl:"/images/suite/best-deal.png",longText:e({id:"FzPabw"})})]}),(0,a.jsx)(y.K,{}),(0,a.jsx)(w,{className:"mx-auto"}),(0,a.jsx)(u,{})]})}}},function(e){e.O(0,[3330,2664,5611,7530,1644,6582,5115,6783,9393,4109,6412,674,22
                                                                                                                                                                                                                                                    2025-01-12 23:15:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    116192.168.2.549999104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC369OUTGET /images/suite/boss-level-security.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:50 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 11154
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=11331
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    etag: W/"2c43-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 144858
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9d19c5c7ce7-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC852INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 68 00 00 03 a0 08 03 00 00 00 56 48 b0 55 00 00 00 ab 50 4c 54 45 f6 f6 f6 e2 e2 e2 ff ff ff e8 e8 e8 ea ea ea f0 f0 f0 c7 c7 c7 cf cf cf 98 98 98 a0 a0 a0 b8 b8 b8 c0 c0 c0 88 88 88 af af af ee ee ee 90 90 90 80 80 80 df df df d7 d7 d7 a8 a8 a8 80 c3 a7 47 a7 7f 81 c3 a7 9e d0 bb b9 b9 b9 d5 d5 d5 9e 9e 9e 57 57 57 2d 2d 2d 3b 3b 3b 1f 1f 1f ab ab ab 73 73 73 65 65 65 49 49 49 64 b5 93 2b 9a 6b 8f ca b1 65 b5 93 56 af 89 ba df cf 0e 8c 57 d7 ec e3 ac d7 c5 73 bc 9d 39 a1 75 00 85 4d 1d 93 61 c9 e5 d9 e5 f3 ed e8 f5 ef fa fb fb ed f7 f3 f3 fa f7 ed ed ed f8 f8 f8 f2 f2 f2 67 05 94 8d 00 00 2a a2 49 44 41 54 78 da ec c1 81 00 00 00 00 80 a0 fd a9 17 a9 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRhVHUPLTEGWWW---;;;ssseeeIIId+keVWs9uMag*IDATx
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 00 f1 23 34 00 08 0d a1 01 e2 47 68 00 10 1a 42 03 c4 8f d0 00 20 34 84 06 88 1f a1 01 40 68 08 cd a5 d4 ce 59 63 8c 78 c6 58 eb de f9 a7 3d 5c 06 a1 c9 55 ed ac 91 23 c6 3a 62 83 fe 11 9a 2c d5 ce 88 d7 cd 58 5a 83 9e 11 9a 0c 39 2b 27 18 a7 80 1e 11 9a ec 38 23 1e a9 c1 35 11 9a cc 7c 65 86 d4 e0 ba 08 4d 56 6a 2b 3f 60 98 d5 a0 27 84 26 27 56 7e 88 87 1a f4 83 d0 e4 a3 36 b2 c7 43 0d ae 8e d0 64 c3 19 69 60 52 83 6b 22 34 b9 70 72 c0 f6 09 d7 47 68 32 61 45 28 0d 06 43 68 f2 60 e5 17 ac 02 7e 87 d0 64 c1 8a 50 1a 0c 88 d0 e4 c0 8a 50 1a 0c 89 d0 64 c0 c9 01 73 1a 0c 84 d0 a4 cf 89 50 1a 0c 8b d0 24 2f f8 9e de ea f5 b9 da 6c 66 d5 ac aa d6 af bc b9 87 4b 21 34 c9 0b 75 e6 66 a9 1b b6 4f a1 d2 28 e0 6c 84 26 75 a1 8d 53 a5 5b 1e d8 3c e1 22 08 4d e2 ea
                                                                                                                                                                                                                                                    Data Ascii: #4GhB 4@hYcxX=\U#:b,XZ9+'8#5|eMVj+?`'&'V~6Cdi`Rk"4prGh2aE(Ch`~dPPdsP$/lfK!4ufO(l&uS[<"M
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 74 55 34 9d fc 63 78 35 df 44 43 4d 34 d5 f2 f3 be a2 01 24 29 14 cd 41 28 21 cb 8b ac d2 25 86 45 63 b4 04 d6 78 07 09 17 d0 21 ed cb 20 49 c3 4f 70 1b 4e 74 45 b1 6c 89 66 af ce d0 ea e2 9d 26 1a 6a a2 a9 96 db 45 f3 f6 fd f5 ed 0e a2 09 8b 60 d2 a2 49 5d 02 2c 46 37 f2 b2 cc 0a d1 f4 18 b6 c0 66 da 98 09 20 03 23 e0 24 cd 90 54 98 f8 a6 dc 1e 38 86 d5 5d 98 b7 44 63 b3 55 1f 0a 03 51 13 0d 35 d1 54 cb ed a2 79 15 77 0a 45 53 f8 7a 7b 8e bf 98 05 a2 19 30 0f c9 83 f4 a8 36 bb 08 0f 7e c3 f1 c1 35 d1 70 92 26 dd bc 63 b3 9b 9e 6b 07 2f b8 2e 9a 38 55 73 aa 7f 13 51 13 0d 35 d1 54 cb 86 68 84 56 3e 4f 34 da 00 7b 8c 79 39 1c b3 3c c7 e8 35 a5 a2 41 92 06 29 1a 6e 56 a5 68 3a e7 4b 44 33 79 4d 13 4d a4 89 a6 5a 8e 8f 11 cd 91 14 e5 a2 59 29 a5 ff 3f d1 10
                                                                                                                                                                                                                                                    Data Ascii: tU4cx5DCM4$)A(!%Ecx! IOpNtElf&jE`I],F7f #$T8]DcUQ5TywESz{06~5p&ck/.8UsQ5ThV>O4{y9<5A)nVh:KD3yMMZY)?
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 0d e4 4f 68 00 a1 11 1a c8 9f d0 00 42 23 34 90 3f a1 01 84 46 68 20 7f 42 03 08 8d d0 40 fe 84 06 10 1a a1 81 fc 95 1f 9a 1a 38 39 a1 01 84 c6 d2 09 b2 57 fe d2 49 68 e0 09 42 23 34 50 08 a1 01 84 46 68 20 7f 42 03 08 8d d0 40 fe 84 06 10 1a a1 81 fc 09 0d 20 34 42 03 f9 13 1a 40 68 84 06 f2 27 34 80 d0 08 0d e4 4f 68 00 a1 11 1a c8 9f d0 00 42 23 34 90 3f a1 01 84 46 68 20 7f 42 03 08 8d d0 40 fe 84 06 10 1a a1 81 fc 09 0d 20 34 42 03 f9 13 1a 40 68 84 06 f2 27 34 80 d0 08 0d e4 4f 68 00 a1 11 1a c8 9f d0 00 42 23 34 90 3f a1 01 84 46 68 20 7f 42 03 08 8d d0 40 fe 84 06 10 1a a1 81 fc 09 0d 20 34 42 03 f9 13 1a 40 68 84 06 f2 27 34 80 d0 08 0d e4 4f 68 00 a1 11 1a c8 9f d0 00 42 23 34 90 3f a1 01 84 46 68 20 7f 42 03 08 4d ae a1 59 56 ab c5 7d 53 c3 9b
                                                                                                                                                                                                                                                    Data Ascii: OhB#4?Fh B@89WIhB#4PFh B@ 4B@h'4OhB#4?Fh B@ 4B@h'4OhB#4?Fh B@ 4B@h'4OhB#4?Fh BMYV}S
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 84 48 9f e6 da 48 64 96 3b dc 24 11 62 0d e1 39 20 11 85 fc c9 03 63 8b 7d 44 34 cf 15 cd 9a 0e 16 b2 52 c2 ae 7c dc 64 10 27 d1 e0 f2 d9 f3 1e cd a2 0a 62 d1 84 cf 66 9d 4a 4f 4e 61 3f 2c d3 c4 66 c2 73 18 d6 4b 27 9e a6 b8 5e 3a 39 d8 20 a2 79 a2 68 0c cb c1 34 7e 82 37 61 54 fc 6b 5b d3 73 a7 9a 26 9a a1 0e 58 e4 d2 c0 4a 2b 6a 93 47 83 9f 88 46 d5 83 cf 03 60 6a 44 7e c8 2f f1 2a 22 ea 03 33 10 d5 20 3c 07 de 0c e6 2d e0 22 1f 27 9b c1 ef 28 9a 33 e1 ed 82 1d 03 44 d4 40 0b 1a 00 2a 4f 09 bf 0b 12 b5 c8 a2 19 36 4b f0 57 a2 41 4f 0b 38 f7 c0 34 f3 70 b4 46 36 69 1e 46 09 6f 07 22 1a 90 93 29 50 c2 db ef 28 9a df d7 f2 68 a0 78 c4 0e 6e c2 f2 1a 06 4d b3 09 3f f7 83 a5 44 e0 f0 f6 29 d1 f8 e8 2c 37 31 94 6d 66 e7 29 51 a7 16 0b f2 44 f3 34 b6 09 7b d6
                                                                                                                                                                                                                                                    Data Ascii: HHd;$b9 c}D4R|d'bfJONa?,fsK'^:9 yh4~7aTk[s&XJ+jGF`jD~/*"3 <-"'(3D@*O6KWAO84pF6iFo")P(hxnM?D),71mf)QD4{
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 0d 33 0c a9 7f 6a 84 a6 05 99 61 70 7d 53 23 34 ed 6c 36 4d 8c 6c cb dd 08 4d 33 55 66 18 dc bb e6 2e 84 e6 3a e3 0c f3 78 6f b9 03 a1 69 c7 e9 0c 53 e8 50 1a a1 b9 46 67 98 d0 1f f6 ed 28 c7 4d 18 8a c2 b0 e4 35 24 c3 02 32 c6 60 f0 c5 37 21 ea fe 77 56 0f 31 d4 46 83 2a 8c c5 03 3e df cb 68 d2 40 4c 25 7e 99 9b 76 14 99 21 34 07 61 3c 03 57 94 77 50 83 d0 1c 80 ce c0 85 e5 2c 0d 42 93 11 3a 03 97 f2 14 d9 20 34 87 60 3e 03 57 36 8a 4c 10 9a 7c de 0c 70 31 6f 91 05 42 93 0a 9d 81 22 64 29 0d 42 93 0e 83 60 28 41 8e 81 30 42 73 00 06 c1 50 84 a7 38 0c a1 49 84 07 27 28 c7 5b 1c 84 d0 e4 f3 62 80 6b 3a fa f0 84 d0 a4 c3 37 db 50 8e 51 1c 82 d0 24 c1 86 06 4a f3 12 07 20 34 49 b0 a1 81 e2 8c e2 00 84 26 05 36 34 50 a0 97 48 86 d0 a4 c0 86 06 4a 34 8a 64 08
                                                                                                                                                                                                                                                    Data Ascii: 3jap}S#4l6MlM3Uf.:xoiSPFg(M5$2`7!wV1F*>h@L%~v!4a<WwP,B: 4`>W6L|p1oB"d)B`(A0BsP8I'([bk:7PQ$J 4I&64PHJ4d
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 98 23 88 fb 30 bd b9 79 c1 ed a9 68 90 a4 c1 62 04 49 1a 79 8a 86 53 3f eb a2 e1 b2 a0 a2 f9 17 15 cd 56 ae 94 0c 36 53 85 59 15 4d f7 5c 34 77 ee ae ab f6 88 e3 04 5c 7a 49 34 77 c9 54 d3 b0 22 9a c6 8a c6 f3 28 11 63 b1 61 1d 57 05 c8 6b a3 68 ba 13 8b 46 93 c1 2a 9a 83 89 53 45 e4 20 43 66 b5 e7 f3 47 09 8b 1d a9 e1 13 43 26 09 f9 d3 f1 11 22 26 2b 33 a0 6c 09 34 44 53 c6 69 83 84 4e 90 0f 52 48 90 4f 48 82 5f 15 8d 54 cc 8e 53 34 f8 e6 dd 92 a2 b1 79 0b 8d c2 8a 68 78 29 94 be a0 a2 29 51 d1 6c e5 42 0f ec a5 09 08 5e b6 9a 08 d3 6c 2c 0e 56 bf f3 0c 2c 82 99 9a 1e f1 09 80 4a 40 4b 34 92 79 46 d5 c4 03 15 6d 44 b4 c7 ca 47 68 88 a6 cf 8b 2b 8c 01 70 a9 cb fe a1 db 8a 68 3c 7e 94 85 13 8b 46 1f d8 53 d1 1c 09 e2 01 33 02 2e dd 31 d3 3b 9e a4 41 12 af
                                                                                                                                                                                                                                                    Data Ascii: #0yhbIyS?V6SYM\4w\zI4wT"(caWkhF*SE CfGC&"&+3l4DSiNRHOH_TS4yhx))QlB^l,V,J@K4yFmDGh+ph<~FS3.1;A
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 0b f2 33 a1 59 b5 7f 42 13 e3 af ed 21 5e 1d ea ee d1 bb ba cd a9 0f c7 18 e3 b1 aa c3 bb 53 ac f6 a7 eb b8 fe bc 70 f3 31 fd d4 87 a9 bb 4f bc cd 4f 83 d1 cb f1 73 6a 8a 71 5f 1f fa f1 2d 34 bb 8f 09 d5 e6 36 21 fd 3e 76 bf c5 ae bf 70 78 9b ce be bf cb c0 a6 9b 75 d8 f6 37 4f bb e3 1f f6 cc 2d 69 56 10 06 c2 54 ac 12 15 48 1a 7d 9b fd 2f f4 a8 21 07 f8 9d 59 81 7c 4f 13 e9 34 97 2a 7a 6e 66 5e b1 a0 79 6c 6e 16 9c 2c be 34 1b be 6e 4a 82 b3 ae 5b 3c be 79 7d 61 04 cd ab f9 12 34 12 71 13 a7 3e 68 7c 84 22 4c 27 02 ad 6b d0 2c 52 d5 27 3b 0a e2 b4 6a ba 37 34 d2 0c 1c e6 1d 48 af f3 02 65 71 2a 88 45 9c d0 08 7b 9b 66 70 a3 06 16 fc 36 af d4 a0 e9 36 e7 d6 da fd 08 9a 80 e7 91 8c a0 f9 ce 08 9a 57 93 81 23 1b 74 82 93 8f cf 5e 00 21 f2 69 05 d6 94 3c 11
                                                                                                                                                                                                                                                    Data Ascii: 3YB!^Sp1OOsjq_-46!>vpxu7O-iVTH}/!Y|O4*znf^yln,4nJ[<y}a4q>h|"L'k,R';j74Heq*E{fp66W#t^!i<
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC719INData Raw: 0d 6f 7d ff c9 13 7c 9f 78 20 34 03 5b ff 97 89 e6 d7 cb 99 78 8f e6 03 42 c3 2e 2e 97 1f d3 d7 ac 97 8b 19 60 04 42 03 08 8d d0 40 ff 84 06 10 1a a1 81 fe 09 0d 20 34 42 03 fd 13 1a 40 68 84 06 fa 27 34 80 d0 08 0d f4 4f 68 00 a1 11 1a e8 9f d0 00 42 23 34 d0 3f a1 01 84 46 68 a0 7f 42 03 08 8d d0 40 ff 84 06 10 1a a1 81 fe 09 0d 20 34 42 03 fd 13 1a 40 68 84 06 fa 27 34 80 d0 08 0d f4 4f 68 00 a1 11 1a e8 9f d0 00 42 23 34 d0 3f a1 01 84 46 68 a0 7f 42 03 08 8d d0 40 ff 84 06 10 1a a1 81 fe 09 0d 20 34 42 03 fd 13 1a 40 68 84 06 fa 27 34 80 d0 08 0d f4 4f 68 00 a1 11 1a e8 df 00 a1 b9 4e 40 53 d7 d3 87 a6 e4 6d 02 9a ba 65 89 73 2b 59 27 a0 a9 38 7d 68 66 a1 81 d6 96 9c e3 dc d6 9c 27 a0 a9 39 97 38 b7 6a ed 04 ad 95 ac 71 72 e9 36 18 da ba 9d 7e e9 14
                                                                                                                                                                                                                                                    Data Ascii: o}|x 4[xB..`B@ 4B@h'4OhB#4?FhB@ 4B@h'4OhB#4?FhB@ 4B@h'4OhN@Smes+Y'8}hf'98jqr6~


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    117192.168.2.549998104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC366OUTGET /images/suite/simple-setup-use.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:50 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 10422
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=10561
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    etag: W/"2941-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 183330
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9d19c53de95-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC852INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 68 00 00 03 a0 08 03 00 00 00 56 48 b0 55 00 00 00 de 50 4c 54 45 f6 f6 f6 e2 e2 e2 ed ed ed ff ff ff fb fd fc e8 f5 ef e5 f3 ed f0 f8 f5 ec f6 f1 f8 fb fa d2 d2 d2 cb cb cb d9 d9 d9 ce ce ce df df df e7 e7 e7 f5 f5 f5 bd d7 ce 94 bd ae 87 b3 a5 bd d8 ce 1d 6a 53 7a aa 9a 52 8e 7c 95 bc af 2a 73 5d ca e1 d9 5f 98 86 6d a1 90 af cf c4 45 85 71 2a 73 5c 7a aa 9b 40 40 40 7a 7a 7a b6 b6 b6 6d 6d 6d 7b 7b 7b 31 31 31 14 14 14 6c 6c 6c a7 a7 a7 4f 4f 4f 89 89 89 c4 c4 c4 98 98 98 5e 5e 5e 23 23 23 5a 92 81 b4 ce c6 78 a6 98 c3 d7 d1 d2 e1 dd 1e 6b 53 f0 f5 f4 87 b0 a3 4b 88 76 0f 61 48 2d 75 5f e1 eb e8 69 9c 8d 96 ba af a5 c4 ba 3a 7d 69 d7 ea e3 cc e7 db dc ef e6 f4 fa f7 fd fe fe f1 f1 f1 ee ee ee f3
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRhVHUPLTEjSzR|*s]_mEq*s\z@@@zzzmmm{{{111lllOOO^^^###ZxkSKvaH-u_i:}i
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 94 34 14 34 40 74 5d f2 7e f1 64 ec 04 03 c1 35 ff 17 4f 53 b9 00 08 cd b4 25 d7 3a 8f 04 03 e1 25 ef eb c1 8c 82 81 0b 98 ce 7b a7 c9 33 34 40 7c ce 7b a7 41 e7 04 5c 40 f2 7d ef d4 a5 02 20 ba e6 fb a9 bd c5 77 db c0 15 2c d7 3b 7b 1b 23 1a e0 0a 4c 33 f9 c5 88 06 b8 84 21 25 b7 86 74 2b 00 c2 ab 9e 3f ac 64 16 0c 5c 43 f3 bc b2 67 ac eb 01 d7 30 1d 5f 3b 65 6d 05 c0 05 6c 8e 77 83 b3 56 f9 92 d6 de fc fe 99 03 00 7e dc 72 1c 34 5f 5a a3 a9 f7 6e 66 d6 53 fb f6 81 b1 1f e0 a6 0b f8 69 d9 f1 22 cd 52 2e 9f d4 86 7d 48 4f 0f 74 db fd 2f 49 ea 7e 80 a8 01 4e 08 9a 5d eb 76 d0 5b 79 54 ed e8 5e 4e 6e 76 44 d2 00 7f 11 34 bb d6 cd 5e 26 4d b5 7f 8d f2 20 99 91 34 c0 73 04 cd ae db d1 b9 64 69 dd 5e 07 49 b3 47 6c 0a 02 7f 10 34 bf 25 3b a9 e5 68 d8 49 7b 73
                                                                                                                                                                                                                                                    Data Ascii: 44@t]~d5OS%:%{34@|{A\@} w,;{#L3!%t+?d\Cg0_;emlwV~r4_ZnfSi"R.}HOt/I~N]v[yT^NnvD4^&M 4sdi^IGl4%;hI{s
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: a7 fe 73 8d 7a ba d4 24 e0 8d 4d 4a df d2 bb fd 53 13 22 9f 30 00 3f dc de 4f 5f a7 35 09 cd 35 cb 2d d1 7c 86 2c aa 31 51 b6 06 3f 24 d4 ba b7 a1 26 88 90 97 02 0f 30 ed 9a dc 4f 6b 12 9a 2b da 71 66 38 40 36 2f be 0c 35 f9 9e 7e b9 bb a1 e6 a7 cb d1 fb a1 46 21 3b 75 00 eb 24 34 d7 6c 32 a2 f9 04 19 4d c6 44 59 0e ae 95 5b 32 60 b5 03 c7 0e 0a 4d 68 c0 b5 20 44 0e ee 13 2a a1 b9 a2 64 1b 67 ce 87 9a ed 12 9c da 15 64 82 fb 84 06 21 9a a1 0e e0 54 6c ec c6 c0 32 09 cd 7f ad 88 c6 0f c8 6e 36 76 bc 7d ca f7 64 4a e6 2e a1 ac cb d1 b3 ed 93 42 36 ae 4b 23 a1 39 d7 2e c7 69 8d 06 4c f6 44 c5 0e 5c d9 64 64 8c d3 84 36 c8 c9 9f d2 1c d4 7d dd 98 84 e6 b3 3c 23 7a 41 43 5e 1c be 52 53 6d 89 ee b2 34 0a d9 b9 7f 48 c3 be 1f 74 5d 1a 09 cd b9 4d 46 c3 11 1a f3
                                                                                                                                                                                                                                                    Data Ascii: sz$MJS"0?O_55-|,1Q?$&0Ok+qf8@6/5~F!;u$4l2MDY[2`Mh D*dgd!Tl2n6v}dJ.B6K#9.iLD\dd6}<#zAC^RSm4Ht]MF
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 60 83 5e 09 80 85 84 e6 64 49 84 fc ba ce dc 36 d1 4c 38 4f 83 57 a4 2d 5b 55 55 95 a4 c4 20 03 36 21 6a 9b 3d 4f a7 d3 c1 04 19 28 e0 12 20 8f ea 9f 77 13 d4 14 03 0b 09 8d d1 b3 e0 ae 33 b7 9c d1 30 9f 06 a7 a4 29 5b 43 2b 2f 48 df 0e 98 1c 50 d7 60 48 ad 39 43 6a 22 e0 12 23 8b c9 98 de 8d 50 53 03 2c 24 34 27 05 3d 79 d3 19 dc 53 09 5c b6 a4 67 bf 63 fd 11 ba 0d 30 09 50 d3 94 3e 8c 50 57 08 5c 14 b2 98 32 dd 99 02 16 12 9a 93 94 1e 51 03 6b 67 70 4a 05 70 21 3d 59 ce bb 0f 5b 02 93 18 f5 3c d3 67 ff 43 5d 07 60 a2 90 c3 84 2b a1 11 f0 90 d0 b4 32 1a 78 d3 19 7c a6 05 30 d9 90 9e 0a 8e 92 2d 51 91 03 c0 6e 4b 9a 4a 60 d2 a0 96 19 1d cd 67 88 f5 68 4c 44 73 d4 15 00 93 08 39 cc b9 42 13 02 0b 09 cd 09 d1 0c 35 b0 76 06 07 94 01 93 35 69 c9 3e 8e 79 b2
                                                                                                                                                                                                                                                    Data Ascii: `^dI6L8OW-[UU 6!j=O( w30)[C+/HP`H9Cj"#PS,$4'=yS\gc0P>PW\2QkgpJp!=Y[<gC]`+2x|0-QnKJ`ghLDs9B5v5i>y
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: ed 85 06 6f aa 34 f2 ee ed 16 5f a2 2a 8d ba ce 70 13 ef de 3e 41 c4 f5 dd 76 7f ea 76 b8 36 bc 7b fb 38 84 66 6b 2a 0f 7c 99 27 a5 9d a9 2e 3a a9 32 16 97 f4 49 99 92 5d b2 24 65 22 76 48 4c 8a 20 34 5b 03 79 e4 0b 3d a9 ec 4c f5 46 5c 65 16 e2 90 9c 94 09 d8 21 21 5d cc ed 82 46 a4 0c 42 f3 a2 7f e9 e3 c9 ab d2 28 eb cc ad c8 90 d4 19 88 3b 32 aa c1 e5 25 46 44 97 73 ba a0 09 29 82 d0 a8 78 b3 d3 93 a8 eb 0c b7 d4 8e c7 42 dc 31 a3 1a 5c 5e 62 24 74 39 a7 0b ba 24 45 10 9a 5a 9b 34 95 27 75 9d e1 3b e9 51 0d 2e 6f d2 14 74 39 a7 97 18 01 5d ce e5 82 c6 a4 0c 42 b3 35 91 36 5f ee 59 51 66 94 6e d1 54 05 3d 91 57 5b 34 44 4b 76 46 48 75 38 5c d0 88 14 42 68 5e a4 22 1d 76 40 57 f1 78 a4 89 b8 62 41 4a c5 7c 0a ff c6 a3 43 05 4d 48 1d 84 66 6b 24 4d 76 c0
                                                                                                                                                                                                                                                    Data Ascii: o4_*p>Avv6{8fk*|'.:2I]$e"vHL 4[y=LF\e!!]FB(;2%FDs)xB1\^b$t9$EZ4'u;Q.ot9]B56_YQfnT=W[4DKvFHu8\Bh^"v@WxbAJ|CMHfk$Mv
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 73 7a 3a b3 a2 66 5d 68 7f 3a 83 d0 1c 56 64 0a d6 4f cf cd 86 48 96 92 4b 26 57 37 9d 59 51 3a 22 c3 68 49 0e 49 42 3e 9d b3 fd 44 68 0e 19 4f a4 4e 6a aa cc 8c e6 e4 98 7c a6 26 33 29 b9 e4 e4 11 e9 f0 59 ff 80 e3 eb 27 0f fa 89 d0 1c 50 8d c8 f6 65 0b a8 2a 33 93 31 b9 27 9f 4a 5d 59 41 ae 51 33 22 e3 84 1c 73 c6 6c cd e1 5d 27 84 e6 a0 2a 35 72 df e5 b3 75 1f c5 d5 cc ac a5 d3 2b cc cc 5a 19 5e 5f 66 d6 82 7a 7b 50 61 14 90 45 08 cd 51 f9 2c 13 91 f6 4d e7 ac ca 34 1b 4e 67 66 6d 38 93 4b 4d fb e4 b0 cf 53 73 1d 99 59 0b f6 1c 98 17 8b a6 15 84 e6 14 c5 42 56 16 cd ee 89 95 79 78 e7 e6 16 c6 97 f2 49 26 e7 1b 0d 9c 3f b0 24 f2 75 34 1e 51 c6 7c 81 b8 5c 92 65 08 cd 29 aa 69 8d b4 ef 5a b7 47 22 73 f3 d8 90 95 cc e9 c9 cc 4e 3a 1b c9 59 a6 73 2f 0e 6c
                                                                                                                                                                                                                                                    Data Ascii: sz:f]h:VdOHK&W7YQ:"hIIB>DhONj|&3)Y'Pe*31'J]YAQ3"sl]'*5ru+Z^_fz{PaEQ,M4Ngfm8KMSsYBVyxI&?$u4Q|\e)iZG"sN:Ys/l
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: db f7 05 97 e1 ea 44 f3 4c 44 25 34 bb 94 0c dc 9c 3b 03 65 44 b4 d1 5d a5 26 27 d7 b5 af a6 af a1 54 c4 a8 52 8b 86 04 db 59 54 26 c5 8a 28 96 11 e9 33 ce 81 8b 90 7e 59 17 ac 38 49 e3 62 aa c0 28 a7 06 10 ae 6c 9f 4e d1 48 47 23 a2 27 d1 d4 7c b9 d4 83 ee 97 cb e5 1c c3 a0 4b 34 68 8b 06 76 49 33 74 d1 98 a9 0a 2e 13 e3 ef 45 85 63 f7 94 fc 38 e1 69 d3 e1 9b 10 8e 70 09 ae 4e 34 99 c4 4e 3b 22 4a e3 3c 2f 88 28 d6 42 60 03 59 19 29 88 68 58 1e 69 51 ad b5 99 76 b6 86 07 ab 13 d3 b0 47 54 d3 b0 37 5d c5 33 45 9e 57 ba 21 7b 8f 68 34 69 55 19 db 6c f1 61 44 28 0f 9c a2 59 42 7c 83 85 08 08 8f 8b 86 d0 75 ae d1 23 9a bf a5 24 a6 f9 0e 0c 77 d7 09 c2 b4 2b 74 82 5d d2 0c 5c 34 da 1e 77 e8 60 3c b1 5b 51 e1 37 ce da f8 a2 31 4d 51 a8 3f 20 99 9d e0 78 8c 9a
                                                                                                                                                                                                                                                    Data Ascii: DLD%4;eD]&'TRYT&(3~Y8Ib(lNHG#'|K4hvI3t.Ec8ipN4N;"J</(B`Y)hXiQvGT7]3EW!{h4iUlaD(YB|u#$w+t]\4w`<[Q71MQ? x
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1356INData Raw: a9 0c 16 b6 ba a1 b9 6b 21 5b 4c 19 1f 41 28 88 9d a2 5d 62 f0 ee bc b7 53 73 8d aa a8 52 3d bf 12 67 e2 be 25 82 95 97 a2 e1 85 0a b3 ea 17 8d 94 1d 4f b0 cc 3f b1 68 ea c1 8b 46 c7 3b 8e c9 0d 0c 63 e3 9f 28 9a b0 7b 7a 45 23 77 88 8e c7 e9 c4 f4 bd 00 57 26 1a ff 98 e2 f3 e9 a1 4a f0 0a 43 ec d2 7d a8 72 87 ce 9a ae bb 2a 17 14 59 f6 b6 42 74 06 4d 25 13 f3 72 34 f1 5e 2a b7 38 17 7f 49 8a 86 f9 e5 a7 68 fc ff 26 62 16 ce de 16 0d e6 dc 95 0f 57 f2 fd 3f af 68 10 0d 5d 34 3a 60 12 5c 10 85 71 eb 50 65 bf 68 fc be 93 03 2e c1 15 88 a6 52 cc 3e 4e e0 53 56 ca 9c 96 f4 6a 73 d5 20 32 da 28 b5 86 74 4d 8d 0d ca f6 e0 4a 5c d0 6a 20 95 67 60 9e f7 46 5f 39 84 4d a1 1a bc c6 34 2e 13 a5 62 c8 7b 34 b9 32 95 19 ce 46 f8 c3 10 82 f9 6e af 03 40 98 2f 56 3f 57
                                                                                                                                                                                                                                                    Data Ascii: k![LA(]bSsR=g%O?hF;c({zE#wW&JC}r*YBtM%r4^*8Ih&bW?h]4:`\qPeh.R>NSVjs 2(tMJ\j g`F_9M4.b{42Fn@/V?W


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    118192.168.2.549997104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC362OUTGET /images/suite/check-verify.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:50 GMT
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Content-Length: 36978
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: status=not_needed
                                                                                                                                                                                                                                                    etag: W/"9072-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276779
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9d1a86e1a38-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC862INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c 01 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c ff c2 00 11 08 03 a0 04 68 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 07 08 02 09 ff da 00 08 01 01 00 00 00 00 ee c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: JFIF""*%%*424DD\""*%%*424DD\h"
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 8a 1e a0 04 08 c7 dc d9 b3 aa 2a 2a 6a 6a aa aa 2a aa aa 2a 3d c4 20 8d 87 78 7d 11 00 00 00 00 00 00 1e 7d d7 8d 2f f2 92 37 ec c3 eb a0 e7 7d bd ab 24 63 d7 dc 36 46 71 89 4c eb 0e 6f ae c6 36 dd fb 15 d6 f8 de 7b 88 e4 f5 b4 bd 1e 14 5f 3a 39 0e 85 18 22 82 28 0f 73 26 ce 9f 3e a6 a6 a6 aa aa aa a2 a6 a2 7c 40 58 77 87 d1 20 00 00 00 00 00 01 4f 74 98 34 b7 ca 25 46 55 f6 50 73 f5 06 43 4d 7c 51 6b dd d5 8d ca dc bc f9 71 cc ad 19 be 3f 6d d7 39 05 ba 6d cf 31 d8 a2 16 cf 9d bc 89 44 2a 7a 5f 47 e1 e6 f4 d6 98 a9 ef dc c9 d3 a7 d4 54 54 d5 55 55 54 d4 d4 4f 9c 02 c1 bc 3e 89 80 00 00 00 00 00 0a 5b bf b1 a5 be 50 17 9f b5 e0 00 00 00 1e 6d bf 3b 39 16 88 6e 4b 0e f3 cb ac 14 f9 3e 57 81 dd 75 c7 2d 7b 9b 36 74 ea 8a 8a 8a aa 9a aa 9a 9a dc e2 7d b2 c0
                                                                                                                                                                                                                                                    Data Ascii: **jj**= x}}/7}$c6FqLo6{_:9"(s&>|@Xw Ot4%FUPsCM|Qkq?m9m1D*z_GTTUUTO>[Pm;9nK>Wu-{6t}
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: fa 5e 00 00 00 00 04 8b b8 00 00 00 00 00 00 03 e6 17 28 53 00 10 54 e4 75 00 14 18 ef 84 7d 4c 9b 32 6c c9 d3 66 cd f1 d1 7f 4c 00 00 00 00 00 91 77 00 00 00 00 00 00 00 7c c1 e5 2a 50 42 28 07 ab b5 da 70 52 5a 2d a1 eb d4 c9 b3 26 cd 9b 32 6f 9e 8e fa 62 00 00 00 00 04 8b b8 93 2a 74 d0 00 00 00 00 00 03 e6 07 29 53 04 00 05 45 4f a9 74 b2 48 c0 8f af 53 66 cc 9b 36 6c c7 47 fd 32 00 00 00 00 02 45 dc b6 d1 95 b7 10 00 00 00 00 00 07 cb fe 53 a5 00 00 41 18 00 47 d4 cf 73 a6 4c 99 39 d2 5f 4c c0 00 00 00 00 91 77 53 5a b1 ed 53 33 79 dd f0 8d 01 90 f4 35 be ae cf 99 61 ba 5b a7 00 00 00 00 00 f9 7d ca 94 a0 00 08 00 07 af 5e e6 cc 9b ee 77 ae 94 fa 66 00 00 00 00 04 8b ba 82 82 57 3b d4 74 2d c2 d1 cf d7 ed 49 6e cc b3 2c 6f 22 c2 7b 20 00 00 00 00 0f
                                                                                                                                                                                                                                                    Data Ascii: ^(STu}L2lfLw|*PB(pRZ-&2ob*t)SEOtHSf6lG2ESAGsL9_LwSZS3y5a[}^wfW;t-In,o"{
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 53 00 00 00 54 ef 2f ad be 80 00 00 00 00 02 45 dc 00 00 00 00 00 00 00 03 9a fe 5c e3 e0 00 00 19 0f d3 9e 90 00 00 00 00 00 04 8b b8 00 00 00 00 00 00 00 07 8f 91 fa 06 98 00 00 0a 9d f3 f5 9b d0 00 00 00 00 00 24 5d c0 00 00 00 00 00 00 00 1c fb f2 a7 1e 80 00 00 32 0f a9 1d 04 00 00 00 00 00 04 8b b8 00 01 8d 43 26 00 00 00 00 00 07 ca 5e 6d a1 00 00 0a be 87 fa b0 00 00 00 00 00 02 45 dd 8c e9 fd a9 7f b9 80 06 af 93 b2 35 e5 25 6e b2 dc 5a 83 64 eb 8c ef 6e 00 00 00 00 0d 31 f2 53 19 f2 00 00 32 3f ab 9b ac 00 00 00 00 00 04 8b b9 aa a9 a4 6e 50 00 d5 f2 76 0e 88 b6 c9 e9 9d 3f 8b 63 17 3c b3 7e 00 00 00 00 07 cc de 4b b5 80 00 15 fd 4f f4 d0 00 00 00 00 00 02 45 dc c3 a8 a8 b6 58 00 62 5a 17 37 c6 65 6c dd 63 b4 35 c6 49 8c e6 1b 94 00 00 00 00 30
                                                                                                                                                                                                                                                    Data Ascii: ST/E\$]2C&^mE5%nZdn1S2?nPv?c<~KOEXbZ7elc5I0
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 00 08 01 02 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 20 00 00 00 00 05 80 00 00 05 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 62 00 00 00 00 00 00 00 00 6b aa 35 cf 98 00 00 00 00 00 00 00 17 b4 c6 6e f5 cf 00 00 00 00 00 00 00 00 e9 be 59 1d af 00 00 00 00 00 00 00 00 75 bc 5a 93 a7 4f 38 00 00 00 00 00 00 00 3a de 52 c7 5d f9 c0 00 00 00 00 00 00 01 be 98 e6 6b a3 88 00 00 00 00 00 00 00 1d ae 71 ad 6b 84 00 00 00 00 00 00 00 01 d7 66
                                                                                                                                                                                                                                                    Data Ascii: 5 bk5nYuZO8:R]kqkf
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: dd 88 3f 4f e3 de c5 cf e3 d6 c5 c0 df 9b 13 fc 86 ff 00 d8 58 1c 41 5f c3 ea 1c 42 df 43 ea 1c 44 5e f0 38 8b bc 86 07 11 d7 6c 0e 24 6e 61 f5 4f 89 4b 60 7f 31 3e 26 26 ff 00 f2 a7 c4 db 9f fc a4 e2 69 bf fe 42 71 2f 14 3e 34 f8 93 ae 8f f3 13 e2 32 9c 6f 1a 7c 41 51 4f e2 43 7a 6b e5 84 00 d1 37 8a 94 e7 44 23 3e be f0 fd 4b 68 b5 c3 54 63 94 92 98 bd ef 7b 04 e9 97 4d 83 fb 61 ff 00 11 cc 7b 49 07 e8 36 75 47 de 53 5a 17 c1 b3 b8 37 d0 6c 6e 87 e8 36 37 98 36 07 63 83 38 e4 70 66 dd 8f d3 be 5d e7 7c 3b 1f af 79 b8 1f a8 3f 54 70 1e 18 7e a0 b8 0e 01 d2 1f a9 7a 81 fa 95 36 b8 44 db e1 5b b4 1f a9 59 b4 1f a1 63 da 8e 04 63 51 c0 87 6c 38 30 c8 60 c2 23 81 0a 98 7d 02 28 43 e9 dd ea 87 d3 b1 38 0f a0 b4 7b fe 3b 34 90 7d 3a 99 5f f0 24 9a 0f a7 4e 5c
                                                                                                                                                                                                                                                    Data Ascii: ?OXA_BCD^8l$naOK`1>&&iBq/>42o|AQOCzk7D#>KhTc{Ma{I6uGSZ7ln676c8pf]|;y?Tp~z6D[YccQl80`#}(C8{;4}:_$N\
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: d4 f6 6e d2 90 8b 47 61 db 6a 57 08 5b c2 7b 1b 5f c3 d6 2f 57 0b cc 3d d6 ff 00 ad ea b3 95 eb 0e ce 7f 2f 50 ab 4e 45 6c cd 99 63 7f ab 69 f3 f5 aa 5d b2 22 65 c6 b1 ba 29 a3 20 29 44 da 90 52 96 6a 05 92 0a 1a f1 52 9f 99 d2 c3 50 8e da 14 fb 05 93 55 21 58 87 40 a2 44 51 29 9b 57 b6 56 b2 9b b1 05 1e b1 41 b4 f4 36 05 ba d9 a9 a0 25 6a da f6 b9 03 37 a4 aa d3 94 da 2a 10 96 1b 9c 73 b9 7a 7d b2 25 86 bd 80 95 82 d6 d0 b5 d9 4d 3d 54 95 ac 6b a6 15 bb 2c 35 46 ff 00 ae d0 77 5b 89 98 af 6d 46 7a cd cc 6c 36 b8 6b b4 a9 ed 20 aa e4 6f 5f d9 7a d2 72 c4 14 7a d5 0a d2 24 bf db 6d 9a 9a 02 56 ad af 6b 90 33 7e c1 87 98 a2 3c 9c 41 79 a5 39 92 5f d4 1e e7 3e 7f ac ff 00 5c 8c da 3a 90 76 d5 8b 12 70 dc d5 80 34 61 6e bc d1 e7 f5 e5 81 cd 72 c5 cb 70 d3 91
                                                                                                                                                                                                                                                    Data Ascii: nGajW[{_/W=/PNElci]"e) )DRjRPU!X@DQ)WVA6%j7*sz}%M=Tk,5Fw[mFzl6k o_zrz$mVk3~<Ay9_>\:vp4anrp
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 9a 0e 36 36 72 66 1c 1e f7 4b 29 b9 98 f6 52 11 ac 0a 38 18 51 c2 8e 14 d8 41 c2 8e 14 70 86 c2 9b 0a 6c 29 b0 a3 85 1c 29 b0 0d 80 3c f9 ce 1c b6 0f e5 c6 67 0f be 6b d7 fd 61 44 00 4d d6 26 57 ab a3 ee 70 47 cd 54 fa 02 a9 0f d3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 3a d4 f3 ad 4f 38 8a 10 36 d9 9f 10 91 1f 8f 7b ec 7f ae 5e 7c ff 00 39 cf ec 8f b2 18 03 80 38 03 85 1c 28 e1 4d 85 1f 78 61 47 0a 6c 21 b0 a3 85 36 14 70 a6 c2 9b 00 d8 03 80 3c 9c f9 3f fc b8 dc e1 f3 cd 7a ff 00 ad 19 14 8f e2 16 8d f3 b1 b7 ce c6 df 3b
                                                                                                                                                                                                                                                    Data Ascii: 66rfK)R8QApl))<gkaDM&WpGTO:O:O:O:O:O:O:O:O:O:O:O:O:O:O:O:O:O:O:O86{^|98(MxaGl!6p<?z;
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: c8 cd d2 8c 9d b5 7a 8d ad 14 d3 9b 72 b2 2f 3f e6 88 8c 5b 94 7d c6 31 70 a3 85 11 c2 8e 14 d8 53 61 4d 85 36 00 e0 0e 00 e4 a0 fb 98 67 0f 3e 6e 57 3d 21 6f 1b 5f 64 c6 13 98 4c 38 89 84 e9 10 c2 f4 c2 00 42 72 33 30 82 bd 1e 43 18 4c 61 30 e2 26 13 24 43 0f a6 71 1d e6 fd 93 1f fe 79 df cb 8a fc c9 f9 66 3e 91 41 92 de ea 00 89 79 6d 5b 0a ec f6 b3 53 a8 d8 ee 75 ed 51 11 48 8d b5 c2 59 ef f7 ab 5e be 8a 8c 9c e5 b0 88 99 1a c9 c7 eb 5f 0e 55 07 fe 55 70 a3 85 1c 28 e1 47 0a 38 51 c2 9b 00 70 07 00 d9 24 3c e0 c3 38 79 f3 72 b9 e9 0b 78 da fb 2b 36 39 4c 26 22 6d d5 38 80 09 4a 05 28 14 1c 25 d6 93 98 05 05 40 79 b1 b2 02 9f 39 cf 8b 35 38 18 45 32 37 54 e3 cc 25 28 10 a0 50 f4 ce 23 fc df b2 63 ef ce bb f9 71 86 e6 75 cd cb 25 ff 00 23 38 75 f1 42 76
                                                                                                                                                                                                                                                    Data Ascii: zr/?[}1pSaM6g>nW=!o_dL8Br30CLa0&$Cqyf>Aym[SuQHY^_UUp(G8Qp$<8yrx+69L&"m8J(%@y958E27T%(P#cqu%#8uBv
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 0e 00 e0 0e 00 e0 0f 3a ed 33 87 4f 37 eb 3e 90 b7 8d af 2b ef fc 5c 8b ae 83 54 15 72 e6 4a 4a 63 71 4c 1e 0e 0e 02 1e 3a 07 73 1e 26 2f 19 78 54 cb 75 6e 36 db 02 f6 0a 4d a6 bb dc f5 04 7b 3d 52 91 b4 ad 05 b5 92 8d 7f 9a b1 c0 cf ec c9 97 9b 02 e7 33 40 49 cc 44 ce b5 dd ef 4f 3a df 59 48 9a e9 a5 e9 b0 f4 79 37 b1 b1 f7 29 76 3a 11 65 12 d7 9a 66 a1 27 4f 8d 94 9e d6 d0 9f 67 37 53 98 30 f4 7e 26 c9 d0 db d3 06 c7 df 9c 73 f3 27 a8 92 b6 48 3a 33 b8 8b 75 41 eb f9 4d 79 56 6a fe 8d 08 b4 6c bb ba b4 cd 71 6b 18 6a e8 78 e8 18 0a c3 38 6b f2 f0 94 46 11 72 56 b8 56 92 f2 d4 78 a9 3b a4 cb 08 59 ba 7c 5a 30 67 b2 56 2a 55 61 b2 b9 7c 2b 4a 54 e2 ce 11 4a d5 14 d6 d1 0a b9 79 03 17 19 4a 82 35 72 2e cb 3f 50 a5 c7 c1 6c c6 91 72 92 47 5a 4d ae ce 92 8f
                                                                                                                                                                                                                                                    Data Ascii: :3O7>+\TrJJcqL:s&/xTun6M{=R3@IDO:YHy7)v:ef'Og7S0~&s'H:3uAMyVjlqkjx8kFrVVx;Y|Z0gV*Ua|+JTJyJ5r.?PlrGZM


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    119192.168.2.549995104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC366OUTGET /images/suite/multiple-wallets.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC520INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:50 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 28033
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: status=not_needed
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    etag: W/"6d81-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 144858
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9d1ae01432b-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC849INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 68 00 00 03 a0 08 03 00 00 00 56 48 b0 55 00 00 01 7a 50 4c 54 45 f6 f6 f6 ff ff ff f7 f7 f7 1f 1f 1f 75 75 75 f9 f9 f9 fc fc fc f3 9e 41 24 29 2e 7d 61 ac 31 51 9d 45 4a 75 a6 a8 a9 3b 3b 3b e3 e3 e3 c7 c7 c7 8f 8f 8f 57 57 57 fe fe fe ab ab ab 73 73 73 ee ee ee 86 86 86 f1 f1 f1 d4 d4 d4 dd dd dd 97 97 97 cc cc cc 2d 2d 2d a9 a9 a9 fb fb fb ba ba ba 7d 7d 7d 81 81 81 9d 9d 9d 49 49 49 b9 b9 b9 65 65 65 c3 c3 c3 b1 b1 b1 e5 e5 e5 a0 a0 a1 85 85 85 b5 b5 b5 a5 a5 a5 95 95 95 d6 d6 d6 e6 e6 e6 ad ae ae e8 e8 ed f4 f4 f7 8e 8e 8e fd f3 e7 4b 67 a9 de de df ef eb f5 fb db b8 bd bd be 8d 75 b7 f5 aa 59 fe f9 f3 65 7d b5 f9 ce a0 f4 a4 4d e5 e9 f3 5c 61 86 f6 b6 71 fd ed db fc e7 cf fa d5 ac 3e 5c a3 a8
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRhVHUzPLTEuuuA$).}a1QEJu;;;WWWsss---}}}IIIeeeKguYe}M\aq>\
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: af e5 4f f0 1f c2 17 3b 67 b7 9b 36 0c 86 61 1b bd f5 e1 86 90 6c c5 b1 dc 44 3b 20 30 60 ad 84 34 69 57 d0 fb bf a3 69 76 92 25 29 d8 45 34 d4 8e be e7 64 0b d8 1c f4 7b fb d4 7f 38 35 9e 79 14 f1 b4 4a f9 e6 10 12 4d ce 88 88 66 12 b8 b8 86 56 83 3f ab d0 e9 d7 9a a2 b2 54 44 f0 04 54 12 67 89 29 3d 0f 10 cd e6 29 89 5a 53 54 96 4a 20 7f cf ab 34 6e e3 a3 f4 3c 62 e8 9a f3 76 01 45 25 7d ae e7 ef 29 95 cd 2a 4a cf ec a2 79 5e c8 95 7c 14 95 64 11 57 3d 93 cc b6 38 a5 67 6e d1 3c e5 fc b5 5b 8a 4a 16 88 6b d9 4b e7 00 0e a5 67 ee 39 72 3a b5 a6 a8 2c 15 71 25 7b 09 1d 69 a7 f4 cc 2b 9a cd 22 8e 75 52 54 d2 46 5c d9 6f 4a e8 1e 1b 4a cf ac a2 d9 ac 72 be ec 95 a2 92 09 97 13 b4 4a e9 50 3b a5 67 de c5 b8 fc 6f 47 a3 a8 a4 8f b8 58 af a4 ee 34 a7 f4 cc 29
                                                                                                                                                                                                                                                    Data Ascii: O;g6alD; 0`4iWiv%)E4d{85yJMfV?TDTg)=)ZSTJ 4n<bvE%})*Jy^|dW=8gn<[JkKg9r:,q%{i+"uRTF\oJJrJP;goGX4)
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: b0 12 38 53 ae b7 cd 37 de 06 7e 38 7f 04 a1 4e 9f 71 04 61 05 d8 e5 c7 4e ed a6 cf cb f0 a3 17 d5 71 d3 71 ec 1d 41 68 53 a5 f7 bd 23 08 3d d1 74 5f 6f 9f 46 45 e3 ea b4 e9 78 b7 87 68 c4 32 7c 95 67 1e 72 93 44 e3 d2 e6 f1 76 4f ee eb e7 a7 fa 08 d1 dc 8b 54 e8 39 b5 0e ae 47 3a 2c 9b 0c d0 ed 72 f9 2c 6d b7 f2 dd 55 be 2f 9a ab 24 1c 86 45 93 a0 ba 26 e7 20 1a b9 f0 8c 7a 45 37 95 d3 6e 77 ea 7d 26 5c 32 32 8d 32 2e 27 ff 7f ad 69 f7 a7 b0 74 b5 9d 6e 77 5d 5a 4a df 30 96 8c da 8d 53 d7 35 96 b7 c5 83 e7 56 8c 70 f3 e7 56 92 68 16 27 e9 a5 5b de ae 10 15 99 e0 01 39 23 cc 7d 40 6e 3d d1 3c 7e cc f1 a4 c5 a9 06 51 11 0a 9e c4 35 c2 ac 27 71 a3 5b 51 34 e9 42 8a e6 dc 5e 26 99 11 15 a1 0c e5 2f 16 e3 19 a4 47 c8 23 ff 37 13 4d f5 b4 49 b4 27 37 06 a2 52
                                                                                                                                                                                                                                                    Data Ascii: 8S7~8NqaNqqAhS#=t_oFExh2|grDvOT9G:,r,mU/$E& zE7nw}&\222.'itnw]ZJ0S5VpVh'[9#}@n=<~Q5'q[Q4B^&/G#7MI'7R
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 95 75 68 b4 f1 4e 14 b6 1a 0f 42 93 3a 34 a6 09 1a 79 2d bc 95 73 68 a6 4b e8 9c 59 6a ee 10 9a b8 d0 84 3b c3 e3 d3 23 32 0e cd 17 7b 67 af e3 28 0c 04 60 8d 52 50 61 63 19 c9 14 34 e4 e7 0d 28 90 12 05 29 40 91 86 02 e5 1d f6 25 ee e1 0f 3c 59 63 1b 02 b7 b7 ab 24 0b fe 9a 23 80 b7 f1 e8 9b f1 18 b8 2c 77 f3 fc ef 38 d1 fc ac 68 ce de 24 8d ab 69 4c 7e af 68 2a 6f 82 dc 6d 40 59 38 d1 fc a8 68 32 bb 33 78 f1 4c ae e0 d0 f9 b5 a2 c9 bc 49 72 57 d3 98 38 d1 fc a4 68 52 ab 9a ae e1 e4 35 a6 6c 2a 70 68 fc 56 d1 d8 33 5d 7d 58 27 8e ae 76 35 70 a2 f9 49 d1 7c 78 26 37 f8 e3 9d 21 9d 4d 75 82 28 84 3a 89 3f e6 19 fe 29 58 0b 2f 13 cd e9 68 b5 7f 01 9a 3c bb ea b2 f9 00 87 86 13 cd 0f 8a 26 d3 d7 48 45 9b e4 52 a8 bd 12 fe cc 2e 9e f8 a6 67 c7 01 69 8f 03 f8
                                                                                                                                                                                                                                                    Data Ascii: uhNB:4y-shKYj;#2{g(`RPac4()@%<Yc$#,w8h$iL~h*om@Y8h23xLIrW8hR5l*phV3]}X'v5pI|x&7!Mu(:?)X/h<&HER.gi
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 98 68 70 ea ed 71 42 7b 75 e1 e0 44 b3 62 d1 5c f5 57 7a 6f f6 25 c5 11 66 df 75 da 90 a1 68 50 1e 4c ab 65 50 3d 49 af 93 58 38 d1 3c f7 5d a7 1b 20 45 75 3e 97 83 d7 13 ce 33 a2 89 1f 89 86 f5 d3 0a 7b ce 89 99 63 76 ed 30 27 9a 15 8b a6 b4 7a 84 d9 6d b4 7d 78 9d 16 0d 8d 31 5c 06 a2 c1 23 0c c0 c8 97 47 b8 b7 a9 fe 44 08 4e 34 cf 10 4d e5 29 f2 4b 75 7a d8 28 4e e7 df 75 da db a2 51 7b da a4 1f 41 e4 74 ee b4 60 a1 4e 34 2b 16 0d 5c 4c 9d e4 0d c0 b9 ca b2 ea f2 2f 5f d8 63 88 bf 69 e1 bd 68 30 d4 0e 61 c8 ef ef fb fa 5b da 3f 3e 2c fc ee 22 a7 9c 75 57 88 13 cd 53 44 73 ca cd f9 fc a3 64 93 99 1f 12 9e 12 0d 3e cc 4d 2c d1 ec d5 0e b6 4f fa 3d 48 94 52 a8 72 0c 03 27 9a 35 8b a6 34 1e a1 28 bc 5a 55 d2 b3 df 0c 36 08 cc 85 ba af de 75 12 87 0d a2 32
                                                                                                                                                                                                                                                    Data Ascii: hpqB{uDb\Wzo%fuhPLeP=IX8<] Eu>3{cv0'zm}x1\#GDN4M)Kuz(NuQ{At`N4+\L/_cih0a[?>,"uWSDsd>M,O=HRr'54(ZU6u2
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 4c ca d4 ba 89 bc 4c e4 e0 5e 34 5a 0c c8 19 eb 68 5a 7f 04 69 3e 0f 73 d0 e3 82 33 65 3d 08 70 e4 4c e9 cc 85 0a ba b9 2b a5 06 d1 57 96 e1 84 96 74 c7 77 a7 d3 45 8e 81 2a b1 c8 30 88 5e 87 e0 54 d6 fb 86 da 16 ad 11 34 63 74 f0 60 10 33 2c b0 68 6e cf 31 40 45 97 a7 5c 8b 34 d9 3c b5 d3 da 89 b9 2c 46 26 ae 52 24 33 d9 a9 ed df fc c1 cd c2 bf 8a 1a 83 19 51 76 aa bd e3 7b 34 7e d1 b8 bd 83 2b 47 06 15 35 e8 83 43 95 b4 3a a2 cb 99 59 b5 81 e6 ab 40 e3 b9 2d bc e3 29 b3 81 26 a0 94 04 19 4a 8f fc 27 63 bd f0 21 6a 3f 99 a0 39 c2 db 22 f9 d6 93 67 69 8a c6 41 89 7b c4 ca 13 c1 42 f2 63 78 68 70 ab 39 cc cf e5 00 1e 4e c9 4b a6 b9 dc a5 21 88 5c b8 8a 65 85 96 c3 54 7c f7 40 5e 7a 61 50 49 3e 9a 36 fc 24 fd b2 9e da 76 ad 0e 34 be 88 11 41 1e 7b b0 0b 2c
                                                                                                                                                                                                                                                    Data Ascii: LL^4ZhZi>s3e=pL+WtwE*0^T4ct`3,hn1@E\4<,F&R$3Qv{4~+G5C:Y@-)&J'c!j?9"giA{Bcxhp9NK!\eT|@^zaPI>6$v4A{,
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 45 7f a4 73 06 0a 0e 89 a0 11 4e b3 e2 00 ed 11 34 5d 28 24 92 9c 83 01 9a fe 73 d0 a4 3f 7e 8e c4 79 bb fa 24 4d 51 5f a4 69 7e 69 7b 29 e2 cf 20 51 62 1e 15 d6 e8 c0 18 3d a3 d9 ef e5 9a 03 0f 67 d0 9c 36 d0 fc ab a0 89 29 9f c5 e1 83 05 34 dd 94 0c eb 9c a1 5a 20 3c 28 37 18 82 92 22 3c ca f7 d1 65 82 06 8b 1b 77 32 a4 38 63 be fe 49 31 d8 b9 52 0c 2e ce f8 b8 8d ca 5a f8 4e 88 f3 66 c7 8c 22 30 de 75 f0 a4 28 1b ce 1a c6 24 ba 28 9a 6b fb f6 15 82 26 b6 d4 68 c0 19 db 46 da 03 24 f2 31 a5 7d 72 03 c5 19 33 d2 a0 b8 0f bc 2c 6a 34 01 e2 10 40 b3 20 9c ef db 0d ed bc bd bf 1e 8c 62 b0 d5 83 53 81 90 62 8e 28 48 5a 58 ce 1b c3 80 e0 0c f6 4f 00 8d 29 47 cc bd 4c 50 1a b6 ad d3 bf 0a 9a 6c 8c 3b 31 bc c1 04 0d ea 7c 78 d6 06 9c 31 8e 9b 7c 13 34 70 4f f0
                                                                                                                                                                                                                                                    Data Ascii: EsN4]($s?~y$MQ_i~i{) Qb=g6)4Z <(7"<ew28cI1R.ZNf"0u($(k&hF$1}r3,j4@ bSb(HZXO)GLPl;1|x1|4pO
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 8a 86 0c 41 d1 10 8a e6 19 8a 26 23 14 cd 2a 50 34 64 04 8a 86 50 34 cf 50 34 19 a1 68 56 61 21 d1 1c 3f 08 a1 ad 06 c4 b9 fa 28 9a 15 58 4c 34 5c 7f a9 30 8a 66 15 6c 1d d1 68 f9 03 fb 70 b4 b8 ab 35 20 1a 06 ba 08 76 84 7a 0d d1 18 9b 34 d9 88 da 63 b6 68 5a f5 ab a6 88 9c f6 5f 43 34 be b1 49 93 8b 88 c8 90 68 98 51 8a 70 e6 94 35 44 b3 0b 33 5d 2e 34 02 32 24 1a b6 fd 4b 10 bd e0 45 44 63 e5 ef da 63 e1 11 aa f9 a2 51 66 94 6c 9c 21 59 45 34 2c 69 72 a1 91 e5 86 44 c3 8c 52 02 3f 77 4e cb 88 c6 ea 4f 8a 02 a2 45 34 c6 44 c3 8c 52 82 c8 29 cb 88 66 57 8c 2b f7 10 f8 35 87 74 be 68 6c e3 51 9a 4c 9c b1 6e 0b 89 c6 85 a6 49 42 84 c2 a7 8b 26 10 6e 9e 12 11 b1 de 17 12 cd ee 00 73 76 21 68 f2 e9 b0 81 0c 65 14 9a 26 0f 1e b1 5e 4a 34 bb 21 cc 5f 2d 8f eb
                                                                                                                                                                                                                                                    Data Ascii: A&#*P4dP4P4hVa!?(XL4\0flhp5 vz4chZ_C4IhQp5D3].42$KEDccQfl!YE4,irDR?wNOE4DR)fW+5thlQLnIB&nsv!he&^J4!_-
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: d3 e9 db e9 94 57 76 c3 9a b2 b0 1e ce b9 7e 85 65 4f a7 4b 9b ef b2 ec c5 f9 f6 95 4d 12 20 34 20 99 59 68 de bf d9 e2 2a 6e 3d 5a a5 06 a1 b9 08 ab 5e d4 fc 2a 34 cc ab 2e 2e 4f ed 08 ba 42 53 de c0 56 e7 03 29 4f 68 08 0d 48 66 16 9a af be 8e e8 d7 83 b5 a1 f1 e7 b5 80 c8 f3 cb d4 ac 7d 3f ac a2 e2 be d9 0b af 9c 79 cc a9 e0 95 57 8b 23 3b 2c 0e a2 2a 34 cb d0 f3 3c 9b e6 e5 ed e5 c5 72 d6 13 76 86 a6 bc c9 5e 14 97 f8 68 5e 1e 89 78 7a 42 68 40 32 b3 d0 64 dd 2b c1 2c 49 7b 1e ad ea d0 34 cd db 8b c1 d3 35 95 6c 2e 47 3d 05 e2 e4 2c 03 0e 8d 65 d7 a3 f1 ed b4 e0 d1 3a 42 e3 52 69 5d 8f ee 0a 99 d2 20 34 20 99 59 68 8e df ae c0 ec 87 87 a6 79 68 95 75 e1 1f 55 1e 22 fe e1 d3 c9 9c 6f af ee 0f 3b 43 33 a7 d2 5b 71 b4 20 aa 46 15 00 a1 01 c9 cc 42 93 aa
                                                                                                                                                                                                                                                    Data Ascii: Wv~eOKM 4 Yh*n=Z^*4..OBSV)OhHf}?yW#;,*4<rv^h^xzBh@2d+,I{45l.G=,e:BRi] 4 YhyhuU"o;C3[q FB
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: b4 68 de 1f 4a 8b c6 9b 6f 66 c8 64 6f ad f2 ff 8b c6 33 9a a2 61 2f 5d be 3c be 73 16 67 2c 01 62 a0 68 10 9d 0c 7e 8f 28 2c 9a b9 79 1b 81 b3 09 6d 04 99 92 68 e6 2d d1 5c 3f 75 b8 b2 5f 6f 5f c2 a1 a2 a1 78 c7 80 1b 06 9e f6 8a e6 1c 9f 3b cd b4 68 14 45 59 d1 78 e6 64 77 82 4c 48 34 b3 96 68 7e 31 3a 2c 1b 55 e6 43 d1 a4 8c 9d 2f 39 63 19 96 8f 39 43 9c 14 88 38 61 48 c6 4b d1 50 17 3c 31 b6 a2 5d 78 6c 35 4b 78 c4 58 ac 45 a3 1c aa 8a 66 63 4e 78 2b c8 74 44 63 0e 12 0d e1 7d 47 34 79 e1 13 80 df 58 09 29 64 cb 88 30 e9 88 c6 61 c4 a9 9d 5d 76 b4 68 54 44 51 d1 cc a6 bd e9 4c 4a d1 cc bf 23 1a 96 67 db 6d 24 4a e1 91 9f 85 5f 8c f2 8d 24 8d 8f 21 63 1d d1 b0 7c 1b 45 19 23 af 70 d1 ec 18 a7 57 c6 b4 68 54 44 4d d1 cc a6 be bd 55 45 d1 84 1c 04 65 e0
                                                                                                                                                                                                                                                    Data Ascii: hJofdo3a/]<sg,bh~(,ymh-\?u_o_x;hEYxdwLH4h~1:,UC/9c9C8aHKP<1]xl5KxXEfcNx+tDc}G4yX)d0a]vhTDQLJ#gm$J_$!c|E#pWhTDMUEe


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    120192.168.2.550000104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC361OUTGET /images/suite/eth-staking.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:50 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 26987
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=28226
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    etag: W/"6e42-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 144852
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9d1a94642d7-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC852INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 68 00 00 03 a0 08 03 00 00 00 56 48 b0 55 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 b8 50 4c 54 45 f6 f6 f6 ff ff ff fe fe fe fd fe fe fd fe fd fb fd fc fc fc fc fb fc fc fa fc fb fb fb fb fa fa fa f8 fb fa f9 f9 f9 f7 fa f9 f8 f8 f8 f7 f7 f7 f5 f8 f7 f2 f7 f6 f5 f5 f5 f1 f6 f4 f4 f4 f4 f3 f3 f3 f2 f2 f2 ee f4 f2 f1 f1 f1 ec f3 f1 f0 f0 f0 ef ef ef e9 f1 ef ee ee ee e9 f0 ee ed ed ed e7 f0 ed ec ec ec e6 ef ec eb eb eb ea ea ea e4 ed ea e9 e9 e9 e8 e8 e8 e1 eb e8 e7 e7 e7 df ea e7 e6 e6 e6 de e9 e6 e5 e5 e5 e4 e4 e4 e3 e3 e3 da e7 e3 e2 e2 e2 e1 e1 e1 e0 e0 e0 d7 e4 e0 df df df de de de dd dd dd dc dc dc d2 e1 dc db db db d0 e0 db d9 d9 d9 cd de
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRhVHUgAMAasRGBPLTE
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 d7 8e 52 23 05 a2 30 8c 56 37 4d 3f 84 90 86 42 45 46 24 0f 2d 8a 88 75 a9 fd 6f 6e 26 b3 0a 8b 9c b3 88 8f fb c3 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 55 72 ee 86 79 d9 4a 54 e0 42 e2 dc d7 79 e8 72 4e cd cb b9 9f 96 52 6b fc 28 c0 65 c4 3f b5 d6 73 f9 d3 7a 6b 72 3f ad a5 d6 b2 6f ef 79 e8 73 7a 01 17 91 72 3f 4e ef 6d 3f e3 7f 6b da 4d 4d 1e e7 bd d6 73 fd ee be 1e 37 e0 82 9e 9f fd bc 96 88 6d ea 53 9b ba ef bd
                                                                                                                                                                                                                                                    Data Ascii: fR#0V7M?BEF$-uon&UryJTByrNRk(e?szkr?oyszr?Nm?kMMs7mS
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 48 42 e3 ad b4 dc ac 84 6b ba d6 c9 ff 4c a2 ad 7b bd ce d6 04 5c be a7 29 72 ce e7 f3 c1 e2 1f 0d 8d f6 76 ff 18 1a 97 31 c0 6d 6f 0d 87 46 fb 24 5c d1 1b 0a 05 fd 4e 68 fe 1b 3c ce 93 d9 29 b4 8d a4 d4 7c c8 7e fa 8b 60 a5 ef 27 a1 c1 78 8b e7 ef 60 71 07 42 a1 41 09 26 97 c7 e7 b3 b7 bc 3e 7b 13 6e 63 2e b8 60 f2 06 8d 91 6e 58 ba 7b 7c dd 57 76 90 fa cc a3 58 a1 b1 8f 35 1c 0a 0d 7b d0 81 1e 44 68 22 4d de 41 a4 06 71 4d 57 84 4c 06 61 19 df c9 66 1f 23 28 a7 4e c8 8c 2c 47 ad 27 d7 e5 6c 36 bb bb f9 b8 fb 7a 68 7e 33 06 4c c2 e0 5f 8a ef 67 ff f3 71 73 ba 1b b6 c0 72 32 9b cd c8 0b bd 4e 68 ee 5d f7 72 93 b5 25 37 da 66 2b 6c cd c0 f2 ee 8c 7c f7 b3 d0 a0 4a 75 d3 be d6 2f fa 29 9b fd b4 1d 76 03 f0 ce ca f2 9b 2e 18 42 5b b2 2c 3f 92 60 08 c7 e5 3f
                                                                                                                                                                                                                                                    Data Ascii: HBkL{\)rv1moF$\Nh<)|~`'x`qBA&>{nc.`nX{|WvX5{Dh"MAqMWLaf#(N,G'l6zh~3L_gqsr2Nh]r%7f+l|Ju/)v.B[,?`?
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 1e 08 f4 79 60 0b 17 c9 ed 2b a1 31 bb d2 a4 5a fe 7e 70 70 50 14 97 a1 51 14 6a 0b 7e 98 c6 72 64 bd 76 e9 78 1a 03 bb e4 aa 1d 1a c9 09 cd bd 0b 6a 3c bf 7d 31 78 45 61 ed c9 cd d0 7c 5b f8 50 23 bf ac 4d c0 b2 2b a8 d6 2e 55 d6 01 77 42 67 02 c3 67 4c 8f 63 5f e7 3c 5e b7 98 1d 05 f0 aa 41 a1 14 0b c6 6c 51 7f 0c 4d 7f 95 b5 69 58 86 ec d0 60 e0 e3 51 b9 aa b6 48 26 3a ee fe 38 9d 16 9a e0 fb 5d f9 09 6c de 34 29 5f 0b cd cb 02 6b f1 99 01 00 8b ea 65 68 e4 cd 3a cf 97 60 f2 67 c8 c4 da a5 95 00 bc 32 19 f7 a1 6d f0 c8 09 cd 7d 1b 28 52 c4 3d b7 84 c6 93 ba e0 b1 f7 b6 c5 60 7f b4 c6 a6 3c 08 4b 4c 63 f6 ca 2b 3c 61 dd 7f a4 ec 7e 45 11 f3 e2 0f 95 89 9e 28 c5 8e 0f 40 8a 5a 6e 7e d8 03 a0 f8 63 68 dc 15 aa 8b b0 3c e5 e5 95 c1 03 2f de 6d 27 be ea e4
                                                                                                                                                                                                                                                    Data Ascii: y`+1Z~ppPQj~rdvxj<}1xEa|[P#M+.UwBggLc_<^AlQMiX`QH&:8]l4)_keh:`g2m}(R=`<KLc+<a~E(@Zn~ch</m'
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: cc a2 51 31 c3 88 b1 8e 1d 16 59 31 6a 45 2b 0a 3c 8c 41 07 c5 28 f7 6f a4 df 0d fa c1 be db b7 93 7c e6 fb 75 7a 0e cf e7 81 cf e5 0d d4 07 42 03 80 d0 00 50 1f a1 01 40 68 00 a8 8f d0 00 20 34 00 d4 47 68 00 10 1a 00 ea 23 34 00 08 0d 00 f5 11 1a 00 84 06 80 fa 08 0d 00 42 03 40 7d 84 06 00 a1 01 a0 3e 42 03 80 d0 00 50 1f a1 01 40 68 00 a8 8f d0 00 20 34 00 d4 47 68 00 10 1a 00 ea 23 34 00 08 0d 00 f5 11 1a 00 84 06 80 fa 08 0d 00 42 03 40 7d 84 06 00 a1 01 a0 3e 42 03 80 d0 00 50 1f a1 01 40 68 00 a8 af 1e 43 63 ed d8 ef ea 32 cb c6 b2 b6 b9 0e 76 35 09 36 98 a5 d5 e1 b4 b5 c8 7f 32 b5 db 9d f6 96 46 a9 a1 a1 d9 e6 74 da 4c 06 ce 39 9c f6 5d 8d b2 89 d5 5b 68 ac de 91 f1 d9 c4 d3 54 62 e6 da d0 d1 26 31 ae db e3 d5 74 4b 05 5d 1e af be c3 56 f9 87 d9
                                                                                                                                                                                                                                                    Data Ascii: Q1Y1jE+<A(o|uzBP@h 4Gh#4B@}>BP@h 4Gh#4B@}>BP@hCc2v562FtL9][hTb&1tK]V
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 01 26 f0 db 21 ca 8d 5c ff 29 6f d9 b3 e0 15 b8 fc 93 d3 d7 47 a5 90 1c 9d 79 cf d0 9c fd f6 90 8c 2d 33 60 c3 c1 43 76 ea 86 79 67 ba 1c a6 7e e1 af 86 c6 98 d5 4c 90 b9 3c 2b de a4 81 e9 91 e9 c5 b5 16 c2 b5 97 47 78 81 b3 3f a4 13 89 b9 22 2b c1 e4 0b 01 11 c9 25 d5 44 52 11 06 8c a9 8c 48 6a 0a 53 a3 a7 83 af 29 3e ab a2 99 48 36 4e 05 e6 4f 66 e9 f5 aa 32 c3 74 7c 8f 13 53 58 43 d0 de a9 f7 0a 4d 7b 65 be 2c a3 36 3a df 5e 21 be 7a 7d 61 be 9d 9c 68 35 34 0f 38 34 bb 29 1a 3e fb ee e3 80 42 b6 5e 1e a6 cc dd fe 0d f7 15 9a 77 7a d8 50 7f 36 dc c3 b4 0d bd 52 d7 2e 64 cf d5 00 17 b2 b9 ee 0e e5 06 3e d4 df 2b 34 9b bd 61 e2 36 0c f2 a2 9d 06 47 ff ef 43 a3 8d ad 21 04 97 eb a6 30 2d 70 01 49 25 52 0c da 72 03 c0 59 6c 2d 41 d5 9b 42 01 4d 5f 52 d4 42
                                                                                                                                                                                                                                                    Data Ascii: &!\)oGy-3`Cvyg~L<+Gx?"+%DRHjS)>H6NOf2t|SXCM{e,6:^!z}ah5484)>B^wzP6R.d>+4a6GC!0-pI%RrYl-ABM_RB
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 56 fa ed 2f d4 d0 b8 53 ac f5 36 17 10 d2 26 b5 13 a6 44 f4 a7 d1 11 23 88 a5 d5 13 84 ef 39 89 4d 2d e3 ab ba 71 25 40 a4 f4 98 cf 5c 83 4d 67 e6 ec 6f c3 a6 99 d4 d0 28 f0 b0 d0 cc fc 07 65 fa b6 02 92 bb 48 b3 db c7 c5 d0 7c 39 c2 46 86 ae 0e 52 07 bf ec f2 07 e6 6b ca e5 f9 81 90 d7 d6 21 dc 77 a9 a1 71 a7 34 c2 15 04 81 58 74 13 36 45 f4 51 c6 62 40 32 f7 0d 23 73 22 c8 c0 7b 8f db 53 01 fe 50 4c b8 c6 c2 30 90 24 94 b5 12 2e 05 d4 d0 28 f0 b0 d0 3c 77 8a 32 dd cb 41 c6 b6 01 ca 1c 9c e9 5a 68 f4 87 a8 9c d1 81 ff e6 57 7e 4e 53 6e 2d c8 58 d3 c3 cb 50 f7 f0 42 d3 17 22 eb 1f 8f 6a 68 72 08 97 e5 0b 62 11 55 84 a9 85 71 9a 0c c2 b4 ee 00 19 73 4e 12 1b 4d 0b 01 c9 dd 71 b3 c9 17 c0 74 84 70 6d 55 85 c9 11 a6 e0 d0 25 19 fb eb 2d 84 2b f3 7d c8 a1 69
                                                                                                                                                                                                                                                    Data Ascii: V/S6&D#9M-q%@\Mgo(eH|9FRk!wq4Xt6EQb@2#s"{SPL0$.(<w2AZhW~NSn-XPB"jhrbUqsNMqtpmU%-+}i
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 6f 26 a8 4f 01 21 6d b9 85 d8 aa d0 ca 2c 59 dc f8 94 5b af c5 94 86 82 a3 a5 95 84 39 13 a1 86 46 81 67 85 e6 d5 cb 94 b9 fa 1e 08 ed 1b 92 3e ea e4 86 d0 0c 60 68 e0 a2 f8 e9 e3 68 ca ea 5b 94 e9 f2 53 43 e3 56 a5 84 cb 32 80 c8 1c 5c 93 ed 41 76 f9 29 e0 ab b1 a5 48 5c 90 68 0c 48 5b 1b ee 58 62 41 44 b3 bd 99 30 85 c6 5c 33 df b6 e4 ea c0 d1 9f 8a b0 6a 2b d5 d0 28 f0 ac d0 3c 75 76 94 af 9a ef fd 41 60 c6 79 3e 3c f4 37 bf 07 1f 9a e7 ef 50 e6 32 7c 4d b9 9f 40 64 f6 5f 29 f7 9d fa 70 72 f7 4a 23 5c e5 2c 10 30 a4 8b 3f 45 b0 11 0b 71 26 1c 44 b2 cc 78 d2 4a e9 fb 6c 85 41 32 95 11 a6 79 23 14 35 4b 3f 39 f1 ce 25 4c 63 ba 1a 1a 05 9e 15 1a f8 f2 26 ae f6 57 41 60 6d 37 65 ae bd 0f 2e 85 c6 2b 70 01 17 08 ce 5e b3 e6 65 f5 08 65 6e 3e 09 ce 34 d2 43
                                                                                                                                                                                                                                                    Data Ascii: o&O!m,Y[9Fg>`hh[SCV2\Av)H\hH[XbAD0\3j+(<uvA`y><7P2|M@d_)prJ#\,0?Eq&DxJlA2y#5K?9%Lc&WA`m7e.+p^een>4C
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: f7 53 59 dd 6b e0 be 42 03 ab 3b 47 a9 9c d1 8e d5 53 80 f3 d9 d6 2b 3f af 6b bd 1f a8 a1 79 28 a6 26 56 5b 88 1c 73 a6 11 84 a1 81 85 67 88 ac e6 02 b0 ca 69 26 b2 6a 16 02 d2 f1 7d 15 32 d7 d6 34 d8 fe bb 35 0d d4 d0 28 f0 cc d0 4c fa a4 87 ca b8 f2 0e dc 67 68 f4 ef 77 c9 15 64 a4 eb 5d 1f 90 4c ca 96 9b 37 da bd d5 0f d4 d0 3c 24 ba 94 4a b9 d2 34 ee 08 06 99 d0 40 42 a5 6c 9d 0a 82 c0 2a 68 47 23 91 51 9d 04 56 c6 a2 76 22 a7 a5 c0 57 0d 8d 12 cf 0c 0d cc dc d3 4d 85 3a de f1 bb bf d0 b0 82 c8 ec 55 46 3a b3 d9 14 e4 9f dd 29 9e d6 bd 73 06 a8 a1 79 68 0c 49 15 e2 55 de b0 dd 04 b2 a1 f1 4d 2c 6b 25 22 f5 b9 73 bc c0 ca 2b 68 7b 2d 11 69 af 4c d1 c1 b8 f0 92 56 b9 da e5 9b 40 0d 8d 12 0f 0d 0d 04 ae 3b 37 44 9d 0c fd 6b b5 1e ee 3b 34 a0 7f f7 02 15
                                                                                                                                                                                                                                                    Data Ascii: SYkB;GS+?ky(&V[sgi&j}245(Lghwd]L7<$J4@Bl*hG#QVv"WM:UF:)syhIUM,k%"s+h{-iLV@;7Dk;4
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 4c 72 7b 7e 4e 75 68 95 94 00 90 69 d1 2d 87 01 99 6c a6 21 88 d0 4c 69 97 ac 2f 62 24 d5 66 bf 20 21 d7 65 15 77 94 23 f2 62 29 e0 cd 6d 4c f6 56 71 c6 fe 89 77 e5 59 61 40 63 03 c2 8c 58 6b d2 1a ef a9 94 03 97 bf c3 be af e4 71 1c 43 f2 f0 54 5b 06 12 64 3d 0e 41 84 66 4a 45 b2 16 c4 48 e8 80 d4 7c 28 38 3c c4 9d e5 36 9d 5d 19 23 ca 29 79 18 ef b1 b5 2d e1 86 7f b1 4e f7 93 f8 17 9f 15 19 8b ad 37 18 09 7c 30 a9 47 c3 67 ec ef 49 18 9a db 22 1b 69 40 25 6b 62 37 2c 42 33 b5 3c 59 57 30 22 2d a8 ea 42 00 5a 9f fb fe 88 ba 9a 0c 63 68 3e eb f2 4f 1a 1e 7f d1 e1 df 3d f2 34 06 cf 7c 9e ac 28 10 66 43 c6 e4 f5 0a 3c a1 94 9a 84 2f fb 31 97 f0 c2 b3 e9 85 26 4b 56 fd a1 e4 7a 2a 2c de e6 44 68 1e 15 d5 ea 7a 73 27 04 20 79 ae eb 11 78 54 b2 b7 ef c3 3d 47
                                                                                                                                                                                                                                                    Data Ascii: Lr{~Nuhi-l!Li/b$f !ew#b)mLVqwYa@cXkqCT[d=AfJEH|(8<6]#)y-N7|0GgI"i@%kb7,B3<YW0"-BZch>O=4|(fC</1&KVz*,Dhzs' yxT=G


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    121192.168.2.549996104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC372OUTGET /images/security/security-principles.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:50 GMT
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Content-Length: 23534
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=23542
                                                                                                                                                                                                                                                    etag: W/"5bf6-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276780
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9d1ce084299-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC865INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 15 0e 0c 0b 0b 0c 19 12 13 0f 15 1e 1b 20 1f 1e 1b 1d 1d 21 25 30 29 21 23 2d 24 1d 1d 2a 39 2a 2d 31 33 36 36 36 20 28 3b 3f 3a 34 3e 30 35 36 33 01 09 09 09 0c 0b 0c 18 0e 0e 18 33 22 1d 22 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 ff c2 00 11 08 01 9c 01 a3 03 01 11 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 00 07 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f7 f2 08 8c 40 68 2a a7 1c 75 29 c4 23 a2
                                                                                                                                                                                                                                                    Data Ascii: JFIF !%0)!#-$*9*-13666 (;?:4>05633""333333333333333333333333333333333333333333333333334@h*u)#
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 0a 29 a6 f4 72 e1 ea a0 33 24 ac d6 bc e1 c4 88 0c 87 5a e3 88 c1 01 c0 a6 6c 2e 88 24 16 9a 21 5b 24 b3 7e 57 f3 fd de 7b db 34 1d 79 43 64 f9 d1 79 e9 06 a5 75 e6 6e 3b 1f 8e 83 6b 14 1e 8f 2c 29 31 65 9b f4 b7 39 21 c7 08 70 a7 0a 29 c6 93 d1 c9 47 9c 01 32 4c d1 16 ba 94 71 20 0c c9 f6 a9 c3 41 41 00 66 2c 6e c8 25 a5 86 08 95 a1 ed 79 c7 97 d5 97 f3 7a 33 fd 65 56 f2 c9 6e 73 d0 1b 9c df 4e 52 4b 63 cf a4 d6 51 76 e1 5d d3 99 b9 de 8b 87 b3 d8 f7 e3 b7 bc b8 e3 8e 38 e1 45 38 d1 fa 39 28 f3 80 26 49 9a 9d 5f 4a 3a a5 00 99 b0 b5 4e 1a 0c 06 57 4c 59 dd 90 4b 4a 24 44 95 d1 67 6d 56 77 e6 7e 1f 70 5c fb e5 3a e2 9f 78 bd c7 4d 36 75 59 55 b7 29 62 49 1d 99 9e fe 7b ce 7d d7 3d bd 1b 7e 5d 8e bc e8 9c 71 c7 0a 28 a7 1a 1f 47 25 1e aa 95 f2 13 2c ca f1
                                                                                                                                                                                                                                                    Data Ascii: )r3$Zl.$![$~W{4yCdyun;k,)1e9!p)G2Lq AAf,n%yz3eVnsNRKcQv]8E89(&I_J:NWLYKJ$DgmVw~p\:xM6uYU)bI{}=~]q(G%,
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: b3 5d ac e4 bd 5c b7 1e 3e a6 65 14 b3 43 2b ac 72 0f a9 ea 9f a5 f8 90 90 90 95 cc 10 d3 d5 05 18 21 45 8a bc bb 66 57 c5 bb f3 74 b1 d9 7d 9b ef da e5 8f c6 f4 26 3e 5f 48 68 5e 3d cb c7 4f 2d dc c3 fa 7c cb ab a1 4d 07 97 d5 67 cf a5 ff 00 4f 15 7f c3 fa a9 2c 5b cd 7e e7 83 fd ef 9b b5 e1 ea 45 37 37 47 e1 ea 7f 97 a4 d9 b9 af 67 9e cf 8f 5b 6e 3a 81 6d 70 7a 42 43 b8 d4 87 6f 5d fd 27 c3 86 22 20 2a d8 9d a9 55 82 88 8a 06 9a 2c f4 59 7c df 9e f0 3a 59 44 ec d3 56 e6 cc 6d 7a 87 2e 96 3c 7d 20 73 ea 5f 5e 54 18 eb 4b ec f2 01 bc 89 e4 f6 bb 3b d4 f4 f1 de f9 77 41 f3 7d f3 48 42 62 bd 98 f2 0f b3 f3 f7 de 6f 6f 45 ef 97 57 1e 2e ab 9d 12 95 9d 71 3f 2d a5 b6 9c c6 e4 35 72 09 a9 28 2e e7 af 7e 93 e2 35 61 41 d2 ad 89 da 72 b5 1c 21 d4 2c 97 b8 e8 41
                                                                                                                                                                                                                                                    Data Ascii: ]\>eC+r!EfWt}&>_Hh^=O-|MgO,[~E77Gg[n:mpzBCo]'" *U,Y|:YDVmz.<} s_^TK;wA}HBbooEW.q?-5r(.~5aAr!,A
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: f2 fb 15 97 20 93 74 85 06 b3 73 d3 8f a3 f4 f3 ad 28 a6 5b c3 ea c6 f8 7d b0 96 52 19 ac 0f 29 38 a4 c5 4e ed 6e ae 7f d1 cf d4 3e 77 48 e0 5d 50 f7 04 dc 17 79 4b 3d bb f4 1f 1d ab d0 d1 46 46 32 cd af 4e 7c 32 14 71 09 21 c4 63 69 86 33 9f 5d c6 2a d3 84 28 b8 7a ea f9 f4 cd 85 63 a4 92 f5 ca 47 45 9e f1 6f d7 cd 36 b2 e2 3c 6b 01 f2 be 88 b9 dc d1 3d cc ba c9 58 b0 ca 0e a8 7a b4 fd 73 e9 3e 0d 47 28 b4 27 48 2e f2 2e e0 bb 9e eb f7 be 3b 15 c3 05 1b 19 33 4b d3 91 03 62 11 d0 fa ca e7 cd 4b 39 6f 37 ee f3 9b 7c a4 d6 c6 d6 2c 65 b4 9a b0 96 79 59 cf a6 4f 8f a6 0c f5 09 03 96 68 26 07 9a 9b b7 9f 43 be 32 c3 e3 3d e3 f5 67 3c 9e 97 ad bf 6e 55 18 d9 72 33 35 8d 07 a5 57 4c fa 1e 72 5e e0 ba 01 a0 7b 45 64 35 ec 9f 4f e5 34 e1 05 86 15 90 27 4e 7a 0b
                                                                                                                                                                                                                                                    Data Ascii: ts([}R)8Nn>wH]PyK=FF2N|2q!ci3]*(zcGEo6<k=Xzs>G('H..;3KbK9o7|,eyYOh&C2=g<nUr35WLr^{Ed5O4'Nz
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: e8 5c e4 eb 5c 2b 92 84 98 6d c2 31 36 05 f1 ff 00 6d 5b 0c ab 61 2d 17 24 fd cf ce c7 c9 3f 18 f3 8f 2b 9f f9 d1 fd 59 38 cc 9c 1c 7e 56 f8 c7 f1 b1 fd e3 ec 39 2e 18 26 5a 08 8d f5 98 8b 97 b6 71 58 db b8 3e c5 6f de 2d b9 b1 7b c6 6c 4c 2e 8e d2 c5 37 f1 ce 50 8b 4c 45 d5 99 41 46 7e ff 00 eb 8c a9 b4 65 7a a5 fb c9 f2 b3 89 f8 8f 94 79 dc ff 00 ce 9f eb f2 64 61 64 4e 58 c4 7c 47 f8 ba 7f fa a3 e2 c3 80 1b 3b ba c1 3b 6d 80 4a 6f f2 46 b8 ec 56 36 85 6a 0a bd 64 90 ba 8b 75 c0 16 59 bd 6b 01 ed 51 36 db 45 a8 df 5f a6 1a 67 b7 78 ad 2e f6 e2 41 2d 93 1c 9f e7 1e 65 fb 99 f3 b1 3e ea f8 0c ff 00 1b df f9 d5 fd 79 38 dc 3f 27 ce 27 e0 13 fc 59 ef 6e 3f 5c 8f 90 d5 d6 b7 63 c9 1d 6e db 37 65 5b 28 32 a8 bf 70 e8 06 19 cd 75 d9 ba c7 d2 27 76 8f 52 3b 26
                                                                                                                                                                                                                                                    Data Ascii: \\+m16m[a-$?+Y8~V9.&ZqX>o-{lL.7PLEAF~ezydadNX|G;;mJoFV6jduYkQ6E_gx.A-e>y8?''Yn?\cn7e[(2pu'vR;&
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 8c 8f 36 1f 46 77 e4 1f b7 a9 96 8f a9 03 3a 40 33 ed 86 64 1e 41 60 96 5d 3e b7 95 3f 64 16 77 61 4c 10 f8 89 4f e8 f6 9c 27 77 f5 3a fd 9b e2 be bf 75 7d d6 ae 8a e1 6b b5 32 0d d4 59 eb 4a fe e2 2b f1 4b 73 f5 57 bc 33 79 4d d5 4f d9 8c b0 b5 e6 d2 fd 6b 58 70 92 2a 6b 82 b1 c9 0e 3e 92 81 ca 02 b5 a8 74 cf 49 16 f4 8c b4 63 03 6c e2 4c cb ac 3d 9f 9c 4f b5 1b 5a e6 b7 71 0d 93 a7 58 87 8d 84 7f 18 f3 71 74 64 1e 41 7b 49 65 a3 fb a1 b3 da 0c fb 61 99 0c c1 3c 86 7b 59 3e bb 05 9f 45 cd d5 0c df dd d7 a8 93 f1 16 b0 33 95 72 1a fb b4 d6 bc da 4f dc 6e 16 fe 26 56 93 2f b1 7d 3d 8d 6a 9d 9a cb 0a 4a 6f f2 ab 56 68 27 af a3 e1 3d 13 6c 7c 73 75 be 46 b1 1c 8b 9d 3e 67 8e 6f de ae 47 68 85 79 aa b3 ea ed 39 27 ed 28 9f 4a 2d 4a 76 0a b8 42 2d 7c ce 5e b1
                                                                                                                                                                                                                                                    Data Ascii: 6Fw:@3dA`]>?dwaLO'w:u}k2YJ+KsW3yMOkXp*k>tIclL=OZqXqtdA{Iea<{Y>E3rOn&V/}=jJoVh'=l|suF>goGhy9'(J-JvB-|^
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: d4 d5 75 5e 63 42 cd 07 71 db 6b d9 69 74 1c 42 e5 4e 67 7e a8 3e 2b de 5a ec 5a 59 5b a7 bf e2 d5 ed dc dc 71 7d ae 95 da 2e 39 b6 de cd 1a 5a 7d 03 78 fd d7 af 78 17 08 f6 d5 53 26 7b 86 fe 1d 6b a5 65 b2 13 d8 6c b7 bd 9a ed 53 ce 5d 79 12 56 28 81 7b ab de 34 f4 e5 0b f6 32 18 9c e6 26 fb 28 d6 d4 5e aa 85 78 84 a7 d4 3b 4e 58 42 57 31 e9 2c a4 13 9f 59 27 9d 6c 37 06 5f 10 5e cc 9f d9 c6 4e 6c 7e 69 f8 67 5f 79 f2 19 ca fe db 14 cf d8 e4 05 84 f2 7f 0b 2a 6c 59 67 c2 8d c2 9d ac f0 86 e1 ce f3 81 d8 d5 23 5d 7f 7d a9 76 eb 7c 3b 3e 23 c3 f9 05 bd 5e cb 4d 76 36 46 b7 0d 89 be 8f 4d fa 27 4b e8 6f 6a 01 2e 96 f1 54 75 80 dd a7 25 6d fd 42 75 d9 ae 75 99 5e a7 52 55 a5 5f 88 36 f3 1d b4 00 62 a4 97 a5 9c ce cc a3 4e 90 ea fd 32 e0 d5 6a 99 21 ba 2d 39
                                                                                                                                                                                                                                                    Data Ascii: u^cBqkitBNg~>+ZZY[q}.9Z}xxS&{kelS]yV({42&(^x;NXBW1,Y'l7_^Nl~ig_y*lYg#]}v|;>#^Mv6FM'Koj.Tu%mBuu^RU_6bN2j!-9
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: fb 65 e1 89 69 20 ea f2 b6 40 8e d6 19 85 76 67 1a fe b8 f6 75 8d 25 9f aa d5 6c 47 be 8a c2 22 cb de 29 8d 86 d8 a7 2b ad b6 df a5 d4 02 60 9b dd 21 d7 0a 3d f5 c3 da be 66 7d 6c e9 6e 7a 68 d2 2a 49 17 2f 85 15 aa b3 ed b1 84 09 88 43 1f 37 ad 21 39 0b b2 78 5f 3f 32 cb 88 87 d0 f0 c7 b1 bc 20 5e 94 e7 79 4f 91 19 0e 22 b5 87 09 d6 e8 2b 23 ed 10 2f 40 67 27 f7 e2 08 75 e0 d5 8f d4 4c 64 60 e1 b0 17 1c 8b e9 ac ef 59 48 a6 98 b2 5a a7 07 b3 07 a4 d9 1e f4 eb 6f 99 02 6c cc c1 37 d9 ec e8 3c 5a d9 2f 6e f9 82 ab 60 65 4f d9 58 68 35 2a 96 33 59 55 6a 48 1c c0 86 0c c4 64 4c 4b 15 1e 9d 1e 67 3f 7e b9 b2 54 c1 c6 ba f5 75 80 8c 77 a8 e9 8a 68 aa 9b fb 26 5c 95 a2 14 25 64 3b 8f e7 33 9d 7f 87 01 54 01 a2 ac 84 c2 e3 0f da 6b 88 05 6a 0e 6b 90 70 1d b0 c0
                                                                                                                                                                                                                                                    Data Ascii: ei @vgu%lG")+`!=f}lnzh*I/C7!9x_?2 ^yO"+#/@g'uLd`YHZol7<Z/n`eOXh5*3YUjHdLKg?~Tuwh&\%d;3Tkjkp
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: 54 9a ea 6e c8 54 53 f9 26 3b 19 88 8f 51 b4 eb ad 60 a7 da 25 a0 6b d6 90 a6 4e 9a d0 eb 2c a5 a8 55 49 bb 23 11 b0 2f ba b0 3a c6 9f eb b6 74 4d 1b da ad c1 b2 93 90 77 48 7d 81 f4 b7 2f 8f a8 e2 61 ea 69 a5 38 49 c9 56 1a a6 30 c3 bb 1c 04 86 41 41 c5 d8 91 ce bf 75 47 4a 48 8e 30 ff 00 5b 48 99 76 b2 7a ea 64 e3 0c be d6 ce 34 b2 4e 33 bf 27 fb 27 23 ce 7f 59 ab 6c 53 f1 1f 94 78 c1 a4 d2 e6 ff 00 99 f2 3e 5e da da 71 10 3d 8a 10 07 f5 16 70 22 4c ba cb 31 51 2d 84 fe 68 ad 5c 2a 05 58 b0 e3 16 a2 84 d4 d0 d9 d8 e2 92 aa c0 e3 e9 97 5b d6 2e 4f 59 e2 36 a5 7a 08 6c 4e 58 af 46 c0 ab 55 51 72 74 22 03 67 63 e9 46 d3 3d 56 ea 77 56 75 b1 53 96 03 31 5b 9a 8e 8f a9 ac 59 20 25 07 5e 31 f5 3b c5 d5 1d 4c 8f b5 ea b0 12 a3 aa d8 9c ac ee 84 dc d8 2b ef d1
                                                                                                                                                                                                                                                    Data Ascii: TnTS&;Q`%kN,UI#/:tMwH}/ai8IV0AAuGJH0[Hvzd4N3''#YlSx>^q=p"L1Q-h\*X[.OY6zlNXFUQrt"gcF=VwVuS1[Y %^1;L+
                                                                                                                                                                                                                                                    2025-01-12 23:15:50 UTC1369INData Raw: a1 22 7e 21 a8 9f e5 7d 65 e9 e8 e3 cc 87 71 d5 93 b8 20 ef 3c 4e 5f 15 7b a9 86 14 9e b5 5b 66 60 bb 2a fb 98 1e 9e 83 6f 14 0c 71 28 f4 ee 2c a0 70 9d a8 70 cb 6b fc a3 fd d1 c9 b0 65 37 85 0f 69 49 43 5d 4a 9b e9 28 d9 c5 5a 75 17 36 61 f9 47 bc 0c 9b 7b 8b 1f 8c b5 a9 ee bc 3d 47 a4 4a 89 e5 61 71 09 ee 8e f3 c5 e4 3e 28 1d 76 d7 4d ec 21 b1 20 fb 8b 4a e9 76 fb f7 19 5b db fe 27 66 2a f9 85 b5 30 52 aa 75 57 16 27 d2 1a 86 a7 dc 93 a5 fd 27 68 2a 95 47 1e 1a 6a b1 69 d2 df d9 7e b0 bd 2a 3d a2 80 33 53 2f 0a 54 3d 85 88 19 6a 37 95 bd 21 a7 98 16 1f c7 c6 4a 40 e8 b7 87 ba 3b cd 17 90 f8 a2 08 49 36 02 38 4a f4 c1 0a 48 f7 85 df 12 dd b1 d7 35 2a 85 81 f9 0d a7 d9 b3 bd 97 c2 6a 71 30 33 a9 24 6d 9d ad 69 67 aa 16 aa 2f 87 5d cc 6a 0d 4c 84 03 ce db
                                                                                                                                                                                                                                                    Data Ascii: "~!}eq <N_{[f`*oq(,ppke7iIC]J(Zu6aG{=GJaq>(vM! Jv['f*0RuW''h*Gji~*=3S/T=j7!J@;I68JH5*jq03$mig/]jL


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    122192.168.2.550006104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:15:51 UTC366OUTGET /images/coin/banner-background.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:15:51 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:15:51 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 11683
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=13560, status=webp_bigger
                                                                                                                                                                                                                                                    etag: W/"34f8-1944c38c340"
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 17:59:36 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276781
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010d9d578c019aa-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:15:51 UTC846INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0a 1e 00 00 04 d8 08 03 00 00 00 dd bf df ae 00 00 00 87 50 4c 54 45 0f 61 48 9b e8 87 91 da 7f 88 cb 76 77 cd 77 7e bc 6d 70 c0 70 74 ae 65 68 b3 68 60 a7 60 6a 9f 5d 59 9a 59 61 91 54 52 8d 52 58 82 4c 4a 80 4a 4d 74 43 43 74 43 43 66 3b 3b 66 3b 3a 57 32 34 59 34 0e 5b 43 2c 4d 2c 30 48 29 0d 55 3f 0b 4a 37 25 40 25 26 3a 21 0a 43 32 09 3c 2d 1d 33 1d 08 36 28 1c 2b 19 08 30 24 07 30 24 16 26 16 06 2a 1f 13 1d 10 05 22 19 0e 19 0e 04 18 12 06 0d 08 01 06 04 00 00 00 b1 ec e9 85 00 00 2c d7 49 44 41 54 78 da ec c1 81 00 00 00 00 80 a0 fd a9 17 a9 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRPLTEaHvww~mpptehh``j]YYaTRRXLJJMtCCtCCf;;f;:W24Y4[C,M,0H)U?J7%@%&:!C2<-36(+0$0$&*",IDATx
                                                                                                                                                                                                                                                    2025-01-12 23:15:51 UTC1369INData Raw: 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 15
                                                                                                                                                                                                                                                    Data Ascii: UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                                                                                                                                                                                                    2025-01-12 23:15:51 UTC1369INData Raw: 9e e1 a6 eb fc c8 34 37 9a 21 ec b0 22 83 fb cd 66 1d 11 f6 98 7a 08 00 80 7a c8 ee 18 a7 cc 49 73 37 79 53 95 ef cb bb c9 b6 93 61 af 2c 6f ad 9c ad 77 44 7b cd b0 27 d4 43 00 00 d4 43 9e b5 0b db c9 5e 34 84 03 f0 58 47 9c a4 d2 11 61 87 a9 87 00 00 a8 87 fc 19 dd a4 61 99 de d6 49 c3 eb cc 02 1c 9e fb bd e6 cf 29 73 6b ee 5e 33 ec 28 f5 10 00 00 f5 90 8f d4 bd 69 58 a6 f0 a6 21 90 32 83 8c da 7b cd 8b d4 99 66 e2 75 44 78 21 f5 10 00 80 15 ea 21 7b ee 22 83 9c a6 9f 22 d9 b2 9f 7c e5 4d 43 38 62 83 94 77 1d f1 b3 d7 11 e1 e5 d4 43 00 00 3a ea 21 7b ea eb 13 fb c9 75 7e e4 2a d3 dc 04 e0 de 30 27 39 7b b0 d5 5c e5 5b 80 0d ea 21 fb 69 11 00 60 3f a9 87 bc f9 ab 86 a7 29 b6 57 43 af 1a 02 af d8 6a ae 33 37 8d 08 0f a8 87 00 00 ac 50 0f d9 0b e3 94 19 65
                                                                                                                                                                                                                                                    Data Ascii: 47!"fzzIs7ySa,owD{'CC^4XGaaI)sk^3(iX!2{fuDx!!{""|MC8bwC:!{u~*0'9{\[!i`?)WCj37Pe
                                                                                                                                                                                                                                                    2025-01-12 23:15:51 UTC1369INData Raw: d6 d8 b7 ab 3c e5 33 73 27 0e 25 49 b7 a4 8c bc cc ac 06 eb a1 24 49 92 1a ac 87 ad f0 e3 5d e5 92 3f 99 b1 46 92 a4 bb 5d 66 be b6 21 ca 7a 28 49 92 a4 ff 58 0f 4f dc be 5d e5 29 9f 58 3a 71 28 dd 5b e4 3f bd ad 8f 21 b2 11 d9 16 89 dc 5d 41 c1 b7 4a ca e6 cf 6f fd ec a6 fe 9d d2 61 24 8c b8 b0 21 ca 7a 28 49 92 a4 9a f5 f0 74 55 bb ca 4e 1c 4a 77 12 08 40 af 6e 7e b1 fe 5c 24 02 79 fd ab f6 2b 29 68 9a f1 b3 12 12 36 22 81 bd ea aa 58 b0 06 60 51 7d 66 f3 79 80 1b 5b a3 1e 20 21 e3 82 cc 86 28 eb a1 24 49 92 b0 1e 9e a6 7f 77 95 bd aa 2c 35 44 a0 57 f7 c0 40 00 32 20 07 22 bb ac ea f2 57 50 d4 cd 6d d3 da d6 5b 73 7f 5f f9 ca d3 0b b0 d5 35 13 9a 1f 47 00 32 00 06 3f 28 8f 25 65 d5 19 17 40 01 14 94 94 c0 0d a5 5f 2f b4 53 24 af 1b e2 9c a5 0d 51 d6 43
                                                                                                                                                                                                                                                    Data Ascii: <3s'%I$I]?F]f!z(IXO])X:q([?!]AJoa$!z(ItUNJw@n~\$y+)h6"X`Q}fy[ !($Iw,5DW@2 "WPm[s_5G2?(%e@_/S$QC
                                                                                                                                                                                                                                                    2025-01-12 23:15:51 UTC1369INData Raw: 48 ca 6b 32 60 cd 8c df 51 fb 58 0f 25 49 92 d4 f5 7a f8 a3 cb ca 0b 3e 70 8d b4 ef 6e f2 39 7d 02 25 73 be d8 0c a5 e3 52 4f 24 0e dc 6c 3e a0 84 09 2f 89 94 dc f8 1a 62 eb 58 0f 25 49 92 d4 e5 7a f8 6f 39 f4 b2 b2 1e b8 9d 3c e0 9c 00 ac f8 c4 8a b9 ef 19 4a 27 a0 5f fd eb 7d 61 47 3c 80 9c 09 2f dd 64 6e 1d eb a1 24 49 92 ba 5a 0f df 31 26 01 cb a1 ee 21 92 92 d5 db c9 9f 98 79 37 59 3a 59 91 84 8c 01 13 82 1d d1 4d 66 59 0f 01 f0 5b ba 24 49 92 f5 90 e6 65 65 cb a1 ee 35 69 38 61 48 00 ae dd 4e 96 5a c6 8e 78 b0 4d 66 6f 32 b7 42 a7 ea a1 24 49 92 ac 87 96 43 dd 43 20 a7 cf 39 99 93 86 52 47 54 1d b1 b1 d7 7c c5 c2 7b cd 0f 36 64 54 6f 32 2f 78 8f 4e 93 f5 50 92 24 49 5d aa 87 bf 30 b2 1c 6a af 48 5e 5f 4f 5e f1 89 85 93 86 52 e7 44 52 32 c6 8d 7b cd
                                                                                                                                                                                                                                                    Data Ascii: Hk2`QX%Iz>pn9}%sRO$l>/bX%Izo9<J'_}aG</dn$IZ1&!y7Y:YMfY[$Iee5i8aHNZxMfo2B$ICC 9RGT|{6dTo2/xNP$I]0jH^_O^RDR2{
                                                                                                                                                                                                                                                    2025-01-12 23:15:51 UTC1369INData Raw: 3f ba a6 a2 1e 02 00 50 70 3d 7c 9f d7 79 95 28 87 55 9a 77 c3 dc e5 67 d7 94 01 be 9f c5 65 95 ce bd 44 ec 67 27 bb e6 98 d5 43 00 00 0a ad 87 87 19 3d 59 0e 4f 73 a6 1c 16 4a 37 04 58 47 ab 2f 11 2f 72 db 89 eb cc 6d c6 d9 4d 6b 8e 59 3d 04 00 a0 a8 7a 78 98 71 fe 95 4f 99 e6 38 97 1d 79 15 51 1b dd 10 60 fd 6d 64 90 dd 0c 3b 75 9d 79 68 8e 59 3d 04 00 a0 98 7a f8 5c 39 fc 29 97 1d f8 8a a9 8f 6e 08 50 96 3f 5f 67 be a9 fe 77 bb 7e b6 b3 6f 8e 59 3d 04 00 60 8d eb e1 41 36 b3 9d 46 39 ac 4c 3f 9b 79 9b 26 d3 1c e9 86 00 c5 59 be ce 7c 92 eb ca b7 86 98 63 56 0f 01 00 58 d7 7a f8 fc 65 e5 b3 4c 42 59 da 0c b3 9f d6 3d 65 80 e2 35 19 64 27 3b 49 a6 39 cf 55 d5 77 55 16 f7 98 ef 73 65 8e 59 3d 04 00 e0 a5 7a 5f bd 1c ba ac 5c 91 26 c3 bc ce 48 37 04 a8 4a
                                                                                                                                                                                                                                                    Data Ascii: ?Pp=|y(UwgeDg'C=YOsJ7XG//rmMkY=zxqO8yQ`md;uyhY=z\9)nP?_gw~oY=`A6F9L?y&Y|cVXzeLBY=e5d';I9UwUseY=z_\&H7J
                                                                                                                                                                                                                                                    2025-01-12 23:15:51 UTC1369INData Raw: 21 0e d7 be 20 aa 87 00 00 a8 87 a5 e8 67 3b fb b9 cb 87 5c 29 87 00 f0 e8 6b be c3 6c cc 2e aa 14 b4 0d 71 bd 0b a2 7a 08 00 80 7a 58 82 7e f6 32 ca 5d 8e 0a fa 16 02 80 ef a1 cd b8 c0 6d 88 8b 82 78 9b 9f f3 72 ea 21 00 00 0b ea 61 57 cd ca e1 24 c7 ca 21 00 bc fc a2 ca 7c 1b e2 71 26 85 4c 32 0f b3 93 51 a6 b9 cd 4d 7e cc cb a8 87 00 00 2c a8 87 5d 34 2b 87 67 39 ce 5d 00 80 cf db 86 78 99 b3 dc 64 9a f5 d7 cf de df 2b 88 ea 21 00 00 0b ea 61 c7 28 87 00 f0 cf 35 19 e5 20 1b 49 8e 0b 99 64 9e 6d 3a 4e ee 73 f1 7c 41 54 0f 01 00 58 50 0f 3b 44 39 04 80 2f 3d c9 7c 90 26 0f 39 cd 79 01 93 cc 6d c6 2f 2b 88 ea 21 00 00 4b d4 c3 6e 50 0e 01 e0 eb 18 16 35 c9 fc 92 82 a8 1e 02 00 b0 44 3d ec 00 e5 10 00 be ae 26 c3 bc 2b 66 92 f9 d9 82 a8 1e 02 00 b0 a0 1e
                                                                                                                                                                                                                                                    Data Ascii: ! g;\)kl.qzzX~2]mxr!aW$!|q&L2QM~,]4+g9]xd+!a(5 Idm:Ns|ATXP;D9/=|&9ym/+!KnP5D=&+f
                                                                                                                                                                                                                                                    2025-01-12 23:15:51 UTC1369INData Raw: 9f 10 d5 43 00 00 52 0f 6d a4 00 00 fc d3 a8 fd 46 5d f6 ae b3 e6 ea 21 00 00 ea e1 2f 1b 76 d8 d8 46 0a 00 b0 36 96 7e 42 54 0f 01 00 50 0f 7f 69 23 e5 a8 bf fb 4b 39 04 00 d6 ca a0 27 3d ad ce 9b 36 53 0f 01 00 50 0f 7f 72 5d b9 26 9d 05 00 b0 7e fe f9 13 e2 4c 3d 04 00 40 3d fc 01 8f 7b de c0 ba 32 00 b0 f6 46 d7 05 f1 b4 b3 e6 ea 21 00 00 ea e1 77 6e a4 bc ee d4 46 0a 00 b0 11 b6 da 6f b7 3a e9 ac b9 7a 08 00 80 7a 68 23 05 00 e0 c6 9f 10 4f 9b 76 a1 1e 02 00 a0 1e 7e 61 d0 4e 87 36 52 00 80 8d 35 e8 49 7f 76 fd 13 a2 7a 08 00 80 7a f8 c5 46 ca ab ce 03 00 d8 5c 4b 5b 2a ea 21 00 00 ea 61 35 ea c8 46 0a 00 c0 17 5b 2a 27 cd 9a ab 87 00 00 6c 70 3d b4 91 02 00 f0 cd 2d 15 f5 10 00 80 0d ac 87 8f 3a b0 91 02 00 f0 cd 2d 95 93 de f7 59 3d 04 00 60 83 ea
                                                                                                                                                                                                                                                    Data Ascii: CRmF]!/vF6~BTPi#K9'=6SPr]&~L=@={2F!wnFo:zzh#Ov~aN6R5IvzzF\K[*!a5F[*'lp=-:-Y=`
                                                                                                                                                                                                                                                    2025-01-12 23:15:51 UTC1254INData Raw: f2 93 dd 3a 16 00 00 00 00 18 e4 6f bd 77 10 45 11 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08 00 c0 e8 21 00 00 a3 87 00 00 8c 1e 02 00 30 7a 08
                                                                                                                                                                                                                                                    Data Ascii: :owE!0z!0z!0z!0z!0z!0z!0z!0z!0z!0z!0z!0z!0z!0z


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    123192.168.2.550059104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC637OUTGET /coins HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC863INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:00 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    x-middleware-rewrite: /en/coins
                                                                                                                                                                                                                                                    vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Accept-Encoding
                                                                                                                                                                                                                                                    link: </_next/static/media/68ed26f9d69f132e-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/media/9b3fab1dd08ca547-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/media/ad67f640d4bb0eae-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=14400, must-revalidate
                                                                                                                                                                                                                                                    Last-Modified: Sun, 12 Jan 2025 18:42:46 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010da0cdbc942f4-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC506INData Raw: 37 63 34 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 5f 5f 76 61 72 69 61 62 6c 65 5f 38 39 30 36 37 30 20 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 38 39 30 36 37 30 20 5f 5f 76 61 72 69 61 62 6c 65 5f 39 32 30 65 37 62 20 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 39 32 30 65 37 62 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74
                                                                                                                                                                                                                                                    Data Ascii: 7c42<!DOCTYPE html><html lang="en" class="__variable_890670 __className_890670 __variable_920e7b __className_920e7b"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/st
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC1369INData Raw: 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 33 38 65 64 62 61 61 66 37 33 34 33 34 66 36 30 2e 63 73 73 22 20 64 61 74 61 2d 70 72 65 63 65 64 65 6e 63 65 3d 22 6e 65 78 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 66 65 74 63 68 50 72 69 6f 72 69 74 79 3d 22 6c 6f 77 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 77 65 62 70 61 63 6b 2d 39 39 32 36 30 35 39 35 63 35 34 39 34 30 30 62 2e 6a 73 22 2f 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 66 64 39 64 31 30 35 36 2d 37 38 34 66 64 61 37 36 66 35 39 31 38 62 33 34 2e 6a 73 22
                                                                                                                                                                                                                                                    Data Ascii: "stylesheet" href="/_next/static/css/38edbaaf73434f60.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-99260595c549400b.js"/><script src="/_next/static/chunks/fd9d1056-784fda76f5918b34.js"
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC1369INData Raw: 33 39 36 2d 32 66 34 35 37 64 39 61 39 33 39 30 36 39 36 39 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 61 70 70 2f 65 72 72 6f 72 2d 30 34 30 31 35 65 32 61 36 64 66 37 30 62 35 66 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 61 70 70 2f 6e 6f 74 2d 66 6f 75 6e 64 2d 31 32 31 64 31 62 63 66 33 36 38 34 30 65 64 63 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 36 35 38 32 2d 32 38 34
                                                                                                                                                                                                                                                    Data Ascii: 396-2f457d9a93906969.js" async=""></script><script src="/_next/static/chunks/app/error-04015e2a6df70b5f.js" async=""></script><script src="/_next/static/chunks/app/not-found-121d1bcf36840edc.js" async=""></script><script src="/_next/static/chunks/6582-284
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC1369INData Raw: 6c 66 26 23 78 32 37 3b 20 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 61 79 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 67 65 73 74 2e 73 65 6e 74 72 79 2e 69 6f 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 64 79 65 6e 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 73 6c 61 63 6b 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 73 67 74 6d 2e 74 72 65 7a 6f 72 2e 69 6f 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6e 61 6c 79 74 69 63 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 61 67 65 61 64 2f 20 68 74 74 70 73 3a 2f 2f 73 74 61 74 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 68 74 74
                                                                                                                                                                                                                                                    Data Ascii: lf&#x27; https://google.com/pay https://*.ingest.sentry.io https://*.adyen.com https://slack.com https://sgtm.trezor.io https://*.analytics.google.com https://*.g.doubleclick.net/pagead/ https://stats.g.doubleclick.net https://www.google-analytics.com htt
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC1369INData Raw: 2e 6e 65 74 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 61 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 64 65 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 69 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 66 72 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 61 65 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 66 69 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 63 7a 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2e 6e 6c 20 68 74 74 70
                                                                                                                                                                                                                                                    Data Ascii: .net https://www.google-analytics.com https://*.googlesyndication.com https://*.google.com https://*.google.ca https://*.google.de https://*.google.il https://*.google.fr https://*.google.ae https://*.google.fi https://*.google.cz https://*.google.nl http
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC1369INData Raw: 72 74 65 64 20 43 6f 69 6e 73 20 26 61 6d 70 3b 20 41 73 73 65 74 73 20 7c 20 54 72 65 7a 6f 72 20 48 61 72 64 77 61 72 65 20 57 61 6c 6c 65 74 73 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 72 65 7a 6f 72 20 63 6f 6c 64 20 77 61 6c 6c 65 74 73 20 73 75 70 70 6f 72 74 20 42 69 74 63 6f 69 6e 20 61 6e 64 20 74 68 65 20 6d 6f 73 74 20 72 65 73 69 6c 69 65 6e 74 20 61 6e 64 20 70 72 6f 76 65 6e 20 63 72 79 70 74 6f 20 77 6f 72 6c 64 77 69 64 65 2e 20 43 68 65 63 6b 20 73 75 70 70 6f 72 74 65 64 20 63 6f 69 6e 73 20 6e 6f 77 2e 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 74 72 65 7a
                                                                                                                                                                                                                                                    Data Ascii: rted Coins &amp; Assets | Trezor Hardware Wallets"/><meta property="og:description" content="Trezor cold wallets support Bitcoin and the most resilient and proven crypto worldwide. Check supported coins now."/><meta property="og:url" content="https://trez
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC1369INData Raw: 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 54 6f 61 73 74 69 66 79 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 6c 61 74 69 76 65 20 6c 65 66 74 2d 30 20 72 69 67 68 74 2d 30 20 74 6f 70 2d 30 20 7a 2d 6d 65 6e 75 20 6d 78 2d 61 75 74 6f 20 66 6c 65 78 22 3e 3c 2f 64 69 76 3e 3c 6e 61 76 20 69 64 3d 22 6e 61 76 2d 68 65 61 64 65 72 22 20 63 6c 61 73 73 3d 22 73 74 69 63 6b 79 20 6c 65 66 74 2d 30 20 72 69 67 68 74 2d 30 20 74 6f 70 2d 30 20 7a 2d 6d 65 6e 75 20 6d 78 2d 61 75 74 6f 20 77 2d 66 75 6c 6c 20 68 2d 31 36 20 74 61 62 6c 65 74 3a 68 2d 32 30 20 6c 61 70 74 6f 70 3a 68 2d 32 34 20 70 2d 32 20 74 61 62 6c 65 74 3a 70 78 2d 34 20 6c 61 70 74 6f 70 3a 70 78 2d 31 36 20 6c 61 70 74 6f
                                                                                                                                                                                                                                                    Data Ascii: ipt></head><body><div class="Toastify"></div><div class="relative left-0 right-0 top-0 z-menu mx-auto flex"></div><nav id="nav-header" class="sticky left-0 right-0 top-0 z-menu mx-auto w-full h-16 tablet:h-20 laptop:h-24 p-2 tablet:px-4 laptop:px-16 lapto
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC1369INData Raw: 37 20 32 2e 32 34 33 7a 6d 31 30 2e 39 36 33 2d 39 2e 34 36 31 68 31 36 2e 30 30 39 76 35 2e 30 37 32 48 38 36 2e 38 35 38 76 33 2e 32 31 39 68 39 2e 39 38 32 76 34 2e 39 37 34 68 2d 39 2e 39 38 32 76 33 2e 35 31 68 31 30 2e 32 37 38 76 35 2e 30 37 33 48 38 31 2e 31 32 37 5a 6d 34 38 2e 31 32 35 2d 2e 32 39 34 63 2d 36 2e 37 31 39 20 30 2d 31 31 2e 34 36 20 34 2e 37 38 2d 31 31 2e 34 36 20 31 31 2e 32 31 38 20 30 20 36 2e 34 33 37 20 34 2e 38 33 39 20 31 31 2e 32 32 20 31 31 2e 34 36 20 31 31 2e 32 32 73 31 31 2e 35 36 32 2d 34 2e 37 37 39 20 31 31 2e 35 36 32 2d 31 31 2e 32 31 37 63 30 2d 36 2e 34 33 38 2d 34 2e 38 34 32 2d 31 31 2e 32 32 2d 31 31 2e 35 36 32 2d 31 31 2e 32 32 7a 6d 30 20 31 37 2e 33 36 33 63 2d 33 2e 33 35 39 20 30 2d 35 2e 36 33 33 2d
                                                                                                                                                                                                                                                    Data Ascii: 7 2.243zm10.963-9.461h16.009v5.072H86.858v3.219h9.982v4.974h-9.982v3.51h10.278v5.073H81.127Zm48.125-.294c-6.719 0-11.46 4.78-11.46 11.218 0 6.437 4.839 11.22 11.46 11.22s11.562-4.779 11.562-11.217c0-6.438-4.842-11.22-11.562-11.22zm0 17.363c-3.359 0-5.633-
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC1369INData Raw: 61 72 65 74 44 6f 77 6e 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 33 2e 33 35 34 20 36 2e 33 35 34 2d 35 20 35 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 37 30 38 20 30 6c 2d 35 2d 35 61 2e 35 2e 35 20 30 20 30 20 31 20 2e 37 30 38 2d 2e 37 30 38 4c 38 20 31 30 2e 32 39 33 6c 34 2e 36 34 36 2d 34 2e 36 34 36 61 2e 35 2e 35 20 30 20 30 20 31 20 2e 37 30 38 2e 37 30 38 7a 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 3c 2f 64 69 76 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 61 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 68 6f 76 65 72 3a 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 6e 61 76 69 67 61 74 69 6f 6e 2d 74 72 65 7a 6f 72 2d 73 75 69 74
                                                                                                                                                                                                                                                    Data Ascii: aretDown"><path d="m13.354 6.354-5 5a.5.5 0 0 1-.708 0l-5-5a.5.5 0 0 1 .708-.708L8 10.293l4.646-4.646a.5.5 0 0 1 .708.708z" fill="currentColor"></path></svg></div></button><a class="flex items-center hover:no-underline" data-testid="navigation-trezor-suit
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC1369INData Raw: 30 2e 32 35 70 78 5d 20 72 65 6e 64 65 72 69 6e 67 2d 6c 65 67 69 62 69 6c 69 74 79 20 62 72 65 61 6b 2d 77 6f 72 64 73 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 78 2d 31 20 77 68 69 74 65 73 70 61 63 65 2d 6e 6f 77 72 61 70 20 70 2d 33 20 74 65 78 74 2d 67 72 65 79 37 30 30 20 6c 61 70 74 6f 70 3a 70 2d 34 22 3e 4c 65 61 72 6e 20 26 61 6d 70 3b 20 53 75 70 70 6f 72 74 3c 21 2d 2d 20 2d 2d 3e 20 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 63 6c 61 73 73 3d 22 68 2d 34 20 77 2d 34 20 72 65 6c 61 74 69 76 65 20 74 72 61 6e 73 69 74 69 6f 6e 2d 74 72 61 6e 73 66 6f 72 6d 20 64 75 72 61 74 69 6f 6e 2d 33 30 30 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 72 6f 74 61 74 65
                                                                                                                                                                                                                                                    Data Ascii: 0.25px] rendering-legibility break-words flex items-center gap-x-1 whitespace-nowrap p-3 text-grey700 laptop:p-4">Learn &amp; Support... --> <svg fill="none" viewBox="0 0 16 16" class="h-4 w-4 relative transition-transform duration-300 ease-in-out rotate


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    124192.168.2.550060104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC552OUTGET /_next/static/chunks/8451-f4257c121e1faca3.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/coins
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:00 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"4b620-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276972
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010da10c8687d26-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC872INData Raw: 37 64 62 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 32 35 37 64 30 65 63 30 2d 31 31 32 36 2d 34 64 31 37 2d 39 33 33 31 2d 36 37 30 32 61 35 36 35 66 35 31 64 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 7db0!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="257d0ec0-1126-4d17-9331-6702a565f51d",
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC1369INData Raw: 6f 74 6f 74 79 70 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 2f 5c 28 28 2e 2a 29 5c 29 2f 2e 65 78 65 63 28 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 72 65 74 75 72 6e 20 65 3f 65 5b 31 5d 3a 76 6f 69 64 20 30 7d 7d 29 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 61 74 7c 7c 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 61 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 68 69 73 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 74 68 69 73 29 2c 65 3e 31 26 26 74 2e 73 6f 6d 65 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 29 3f 74 2e 66 6c 61 74 28 65 2d 31 29 3a 74 7d 2c 41 72
                                                                                                                                                                                                                                                    Data Ascii: ototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Ar
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC1369INData Raw: 74 68 54 72 61 69 6c 69 6e 67 53 6c 61 73 68 29 28 28 30 2c 72 2e 61 64 64 50 61 74 68 50 72 65 66 69 78 29 28 65 2c 22 22 29 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75
                                                                                                                                                                                                                                                    Data Ascii: thTrailingSlash)((0,r.addPathPrefix)(e,""))}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.defau
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC1369INData Raw: 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 38 33 30 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63
                                                                                                                                                                                                                                                    Data Ascii: "function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},83079:function(e,t,n){"use strict";Objec
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC1369INData Raw: 52 6f 75 74 65 72 45 72 72 6f 72 29 28 65 2e 65 72 72 6f 72 29 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 72 65 74 75 72 6e 7d 7d 29 3b 6c 65 74 20 5f 3d 64 6f 63 75 6d 65 6e 74 2c 79 3d 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 2c 76 3d 21 31 2c 62 3d 21 31 2c 53 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 69 66 28 30 3d 3d 3d 65 5b 30 5d 29 72 3d 5b 5d 3b 65 6c 73 65 20 69 66 28 31 3d 3d 3d 65 5b 30 5d 29 7b 69 66 28 21 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 65 72 76 65 72 20 64 61 74 61 3a 20 6d 69 73 73 69 6e 67 20 62 6f 6f 74 73 74 72 61 70 20 73 63 72 69 70 74 2e 22 29 3b 6f 3f 6f 2e 65 6e 71 75 65 75 65 28 79 2e 65 6e 63 6f 64 65 28 65 5b 31 5d 29 29 3a 72 2e 70 75 73
                                                                                                                                                                                                                                                    Data Ascii: RouterError)(e.error)){e.preventDefault();return}});let _=document,y=new TextEncoder,v=!1,b=!1,S=null;function E(e){if(0===e[0])r=[];else if(1===e[0]){if(!r)throw Error("Unexpected server data: missing bootstrap script.");o?o.enqueue(y.encode(e[1])):r.pus
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC1369INData Raw: 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 35 34 32 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 6e 28 31 39 35 30 36 29 2c 28 30 2c 6e 28 37 35 32 36 36 29 2e 61 70 70 42 6f 6f 74 73 74 72 61 70 29 28 28 29 3d
                                                                                                                                                                                                                                                    Data Ascii: 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},54278:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),n(19506),(0,n(75266).appBootstrap)(()=
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC1369INData Raw: 7d 2c 36 34 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 41 70 70 52 6f 75 74 65 72 41 6e 6e 6f 75 6e 63 65 72 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 32 32 36 35 29 2c 6f 3d 6e 28 35 34 38 38 37 29 2c 69 3d 22 6e 65 78 74 2d 72 6f 75 74 65 2d 61 6e 6e 6f 75 6e 63 65 72 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6c 65 74 7b 74 72 65 65 3a 74 7d 3d 65 2c 5b 6e 2c 61 5d
                                                                                                                                                                                                                                                    Data Ascii: },6495:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"AppRouterAnnouncer",{enumerable:!0,get:function(){return a}});let r=n(2265),o=n(54887),i="next-route-announcer";function a(e){let{tree:t}=e,[n,a]
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC1369INData Raw: 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 36 38 36 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e
                                                                                                                                                                                                                                                    Data Ascii: .__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},6866:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC1369INData Raw: 30 39 39 29 2c 6f 3d 6e 28 35 37 34 33 37 29 2c 69 3d 72 2e 5f 28 6e 28 32 32 36 35 29 29 2c 61 3d 6e 28 36 31 39 35 36 29 2c 73 3d 6e 28 32 34 36 37 33 29 2c 75 3d 6e 28 33 33 34 35 36 29 2c 6c 3d 6e 28 37 39 30 36 30 29 2c 63 3d 6e 28 34 37 37 34 34 29 2c 66 3d 6e 28 36 31 30 36 30 29 2c 64 3d 6e 28 38 32 39 35 32 29 2c 70 3d 6e 28 38 36 31 34 36 29 2c 68 3d 6e 28 31 36 33 34 29 2c 67 3d 6e 28 36 34 39 35 29 2c 6d 3d 6e 28 34 31 32 33 29 2c 5f 3d 6e 28 33 39 33 32 30 29 2c 79 3d 6e 28 33 38 31 33 37 29 2c 76 3d 6e 28 36 38 36 36 29 2c 62 3d 6e 28 33 35 30 37 36 29 2c 53 3d 6e 28 31 31 32 38 33 29 2c 45 3d 6e 28 38 34 35 34 31 29 2c 50 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2c 77 3d 50 3f 6e 75 6c 6c 3a 6e 65 77
                                                                                                                                                                                                                                                    Data Ascii: 099),o=n(57437),i=r._(n(2265)),a=n(61956),s=n(24673),u=n(33456),l=n(79060),c=n(47744),f=n(61060),d=n(82952),p=n(86146),h=n(1634),g=n(6495),m=n(4123),_=n(39320),y=n(38137),v=n(6866),b=n(35076),S=n(11283),E=n(84541),P="undefined"==typeof window,w=P?null:new
                                                                                                                                                                                                                                                    2025-01-12 23:16:00 UTC1369INData Raw: 64 3a 6e 2c 69 6e 69 74 69 61 6c 48 65 61 64 3a 72 2c 69 6e 69 74 69 61 6c 54 72 65 65 3a 75 2c 75 72 6c 50 61 72 74 73 3a 66 2c 69 6e 69 74 69 61 6c 53 65 65 64 44 61 74 61 3a 76 2c 63 6f 75 6c 64 42 65 49 6e 74 65 72 63 65 70 74 65 64 3a 52 2c 61 73 73 65 74 50 72 65 66 69 78 3a 78 2c 6d 69 73 73 69 6e 67 53 6c 6f 74 73 3a 4d 7d 3d 65 2c 4e 3d 28 30 2c 69 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 28 30 2c 64 2e 63 72 65 61 74 65 49 6e 69 74 69 61 6c 52 6f 75 74 65 72 53 74 61 74 65 29 28 7b 62 75 69 6c 64 49 64 3a 6e 2c 69 6e 69 74 69 61 6c 53 65 65 64 44 61 74 61 3a 76 2c 75 72 6c 50 61 72 74 73 3a 66 2c 69 6e 69 74 69 61 6c 54 72 65 65 3a 75 2c 69 6e 69 74 69 61 6c 50 61 72 61 6c 6c 65 6c 52 6f 75 74 65 73 3a 77 2c 6c 6f 63 61 74 69 6f 6e 3a 50 3f 6e
                                                                                                                                                                                                                                                    Data Ascii: d:n,initialHead:r,initialTree:u,urlParts:f,initialSeedData:v,couldBeIntercepted:R,assetPrefix:x,missingSlots:M}=e,N=(0,i.useMemo)(()=>(0,d.createInitialRouterState)({buildId:n,initialSeedData:v,urlParts:f,initialTree:u,initialParallelRoutes:w,location:P?n


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    125192.168.2.550066104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/07826880-4614-4771-1ff1-7dbd884dd600/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:01 GMT
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Content-Length: 1285
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da167a970cc2-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cfl1wugdpGduG593HaR5h_hslujUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=290+10 c=0+10 v=2025.1.3 l=1285 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC743INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 62 00 00 01 a3 00 02 00 00 00 01 00 00 01 88 00 00 01 da 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                                                                    Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocDb8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC542INData Raw: cd 79 4b d8 33 0f 6e ae f7 e1 ae 51 3f b6 11 f0 b6 0c 01 02 22 50 15 b6 e9 92 8f 12 d5 45 87 ee d1 51 d6 84 4b ca 52 e2 45 0e 38 08 2f c8 66 b7 41 7b 38 d3 59 c6 86 90 38 f0 2e 52 01 7a 2a 78 3a f6 2a 6b f4 97 68 3a 3b a9 dd 0c f6 21 78 da c5 2a 73 cb d6 ba 83 61 60 0a e1 55 d2 ca 27 f9 11 c3 a1 70 62 b5 80 53 ce 04 1a 1b 7e ac d1 7f 2b bb 57 25 40 92 4c 35 5b 84 80 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 93 03 65 8a 2f 43 27 13 fc fe a0 3f 80 1f c0 0f e0 04 00 02 08 01 07 80 84 80 24 82 04 41 04 11 50 e2 2e 7d 75 d7 fc 79 f4 37 f0 57 ca 30 1e 34 7d 1b 89 64 a1 46 96 89 be b2 8a 9e 97 9f d5 25 1b 50 c2 a3 60 d0 ff 22 88 36 f3 44 f3 13 25 ee fa a8 b5 15 fd 84 c0 d4 42 36 9d 75 57 82 cc 19 af 05 29 a7 f1 53 ac 72 f5 b9 fa e3 53 a9 4b 51 be 2b 08 39 b3 85
                                                                                                                                                                                                                                                    Data Ascii: yK3nQ?"PEQKRE8/fA{8Y8.Rz*x:*kh:;!x*sa`U'pbS~+W%@L5[?4@2e/C'?$AP.}uy7W04}dF%P`"6D%B6uW)SrSKQ+9


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    126192.168.2.550067104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/2bb8664e-5fa3-4abf-4fd5-914a33191400/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC622INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:01 GMT
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Content-Length: 992
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da166ac94407-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cfhWzkYmPYT-rnSqgQ2nX5ZdCljUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=327+7 c=0+7 v=2025.1.3 l=992 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC747INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 21 00 00 00 bf 00 02 00 00 00 01 00 00 01 88 00 00 01 99 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                                                                    Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocD!8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC245INData Raw: c1 c3 cd c2 95 a7 f5 8c fa 6a 36 22 f7 f3 cd dd 34 23 fc f2 2a 37 48 b5 db be 8d af 8a 9d c5 f3 27 d6 a7 8a 05 8a bf b0 d3 54 58 a6 3f ca 19 68 ce c6 6e fa 55 24 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 af 01 65 6a 37 47 2b 17 fc ff 60 3f e0 10 38 08 34 00 00 00 00 01 38 10 00 10 41 15 00 d8 3d fc 5c e3 ad 20 0c e4 8a 49 5f f7 2d ef 16 21 41 1a dd 57 e3 68 bf f0 8f cf 9a 11 5b ac f5 43 41 22 1a 7e 4a 97 09 cc af 5a 62 85 83 96 e8 2f 2e ef 1c e1 a7 cd 39 23 9a ba 62 b0 35 d6 a3 c4 25 57 f1 2a 1f fa 62 15 71 a5 90 88 8a 61 97 ab 28 ad 43 0a 1f 19 0a 01 ca 69 2f 6c 2a 6e 63 73 22 4d 4e be da bf 09 ec 03 82 43 c2 f5 92 ee 18 68 86 4e ad c4 46 ae ef b2 87 7c 50 90 06 65 9c 4a e5 44 1f 5b 78 61 04 bb ba da 36 cd 97 8c 35 97 0f 34
                                                                                                                                                                                                                                                    Data Ascii: j6"4#*7H'TX?hnU$?4@2ej7G+`?848A=\ I_-!AWh[CA"~JZb/.9#b5%W*bqa(Ci/l*ncs"MNChNF|PeJD[xa654


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    127192.168.2.550068104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/5d26f2ee-a62d-423d-bc0b-3f6ba45dc000/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:01 GMT
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Content-Length: 1235
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da166d20728c-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cfXAb6v4NS3DvQioOy8m_6-12_jUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=438+8 c=0+8 v=2025.1.3 l=1235 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC745INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 6b 00 00 01 68 00 02 00 00 00 01 00 00 01 88 00 00 01 e3 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                                                                    Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocDkh8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC490INData Raw: 36 d3 66 81 7d 85 62 38 c7 6c 94 b6 9d c6 0b 78 59 ba 5e f0 c5 3e 7e 04 4f 82 99 90 cc b1 12 bc 7c 7a 5c 41 05 56 a7 3a db c5 83 10 5b 2c ab 3e e3 e3 d1 bc 97 45 2b 9d 3e 20 d5 6c f5 79 a7 6c 6d 2e 05 2c 29 e1 21 3a d6 84 64 2a 90 35 b1 4f 39 ae 08 11 57 ce 81 82 44 91 c6 63 88 68 9f 8a d3 ca 19 35 23 40 61 a1 77 93 cf 3f 47 12 2c c5 88 0a 9e 67 7e 62 b3 2b 8d 9d 3a 8c 80 02 42 ef db 60 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 d8 02 65 8a 2f 43 27 13 fc fe a0 3f 70 10 98 00 00 00 00 00 06 1b 8c 90 20 82 2a 00 e2 2e 7d 83 99 7a 2f 03 b7 f0 57 f5 79 73 3d 88 2e 31 26 ac 25 a2 6e ae 58 1b ec 93 88 c4 1d ad 2c 40 33 19 4a f1 0f c3 5a 1c 7f ea d6 29 20 a5 c2 ab 50 02 03 7f 7c 3f 56 57 f7 24 dd 62 8a c2 16 09 86 cf d5 74 02 50 04 cb 56 ea a4 ed 6e 64 f8 4c 4c
                                                                                                                                                                                                                                                    Data Ascii: 6f}b8lxY^>~O|z\AV:[,>E+> lylm.,)!:d*5O9WDch5#@aw?G,g~b+:B`?4@2e/C'?p *.}z/Wys=.1&%nX,@3JZ) P|?VW$btPVndLL


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    128192.168.2.550065104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/083b3b7f-f1ce-48bd-1395-0631f9607800/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC622INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:01 GMT
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Content-Length: 941
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da166ef518b8-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cfcMBUwXZKiREW_CliVkOjfB8KjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=280+7 c=0+7 v=2025.1.3 l=941 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC747INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 01 f7 00 00 01 b6 00 02 00 00 00 01 00 00 01 88 00 00 00 6f 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                                                                    Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocDo8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC194INData Raw: 15 91 3e 43 44 62 f4 ff 8d 0d c3 9f 31 2b 62 d8 c6 46 4a 2b a7 d8 2c 79 39 1e e9 9c 70 b3 63 a5 70 50 6e a1 57 01 38 88 70 39 44 5c 0b 07 38 43 16 b6 46 0c c2 f9 98 40 69 49 9f c1 3e cf 72 4d c2 f4 28 b4 4e 0c 06 2a 43 e8 06 35 69 12 e0 22 24 e4 07 6c ab 66 9f b4 9c 21 bf f3 0b b1 d0 f8 29 c8 2e 54 1e 3f 1b b2 9c c9 3a 45 51 70 8f 84 a1 10 d5 d7 9c dd 13 ae d8 46 77 b5 81 40 c7 5b ba 6e 26 e8 4d 37 88 cd 47 0f 0d 62 8d ac b3 7b 8c 29 e2 45 cc 32 71 d6 74 1f be 53 32 18 90 a9 ed 5f cb 77 1b 2c 72 05 54 43 c0 43 f0 98 c4 a5 b8 ad 9a 2b cf a2 5b c1 12 83 c3 52 75 b3 ab c4 97 90
                                                                                                                                                                                                                                                    Data Ascii: >CDb1+bFJ+,y9pcpPnW8p9D\8CF@iI>rM(N*C5i"$lf!).T?:EQpFw@[n&M7Gb{)E2qtS2_w,rTCC+[Ru


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    129192.168.2.550064104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/fbbda9ef-d11f-49a3-53d1-075025fe3c00/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:01 GMT
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Content-Length: 1310
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da169b544304-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cf1IvQeDk1NxsqMaJZ5Z_CUYl3jUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=448+132 c=1+131 v=2025.1.3 l=1310 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC741INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 35 00 00 01 e9 00 02 00 00 00 01 00 00 01 88 00 00 01 ad 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                                                                    Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocD58iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC569INData Raw: 12 45 7c 8c f6 09 c4 57 ba 7a b4 0b b6 df 29 3d c3 52 20 19 19 ca 3f f4 2a 42 81 21 15 60 6a a5 11 b5 5d d0 86 a1 6f dc 49 72 fb 05 64 4f 71 47 55 ee 2b 91 b6 3a bb 6f 18 8b 45 33 3a 0b e5 22 98 e7 f5 e9 80 a5 05 2a b6 47 d3 19 54 f8 2e a4 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 d9 03 65 92 33 45 29 15 fc fe 40 3f 50 10 58 08 38 00 00 00 00 03 96 26 50 10 41 15 00 e2 2e 7d 75 d8 53 e6 6f e0 af 95 6d 08 e8 bd b4 12 2a 0d a9 2c 6d bf 2f 20 38 5d ae a7 50 cf 31 22 32 ce d7 fb 23 53 94 ba fd df 86 ae 60 86 33 e1 d1 9f 77 aa 53 14 83 3f 8a 20 a1 05 ca 45 da 8b 13 df ec ca e1 2d a5 4a 73 84 a7 d0 13 dd 47 31 86 73 63 f0 1a 5b 9c 4f 4c ac b4 66 6d 25 af c1 ad cc 1b 68 4e 8f 5e 86 ef 0c ee 3d 54 5b b0 59 51 ff 7b 7f 61 40 b5 df 78 db 54 33 0e 52 9f 5a 83 cc 81
                                                                                                                                                                                                                                                    Data Ascii: E|Wz)=R ?*B!`j]oIrdOqGU+:oE3:"*GT.?4@2e3E)@?PX8&PA.}uSom*,m/ 8]P1"2#S`3wS? E-JsG1sc[OLfm%hN^=T[YQ{a@xT3RZ


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    130192.168.2.550063104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/756aa3ce-2587-4513-8f5f-8c3209acb300/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:01 GMT
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Content-Length: 1222
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da1699710f98-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cfGBwAE0iuD0X7qMY-ISNt1bzKjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=331+14 c=1+13 v=2025.1.3 l=1222 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC743INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 4d 00 00 01 79 00 02 00 00 00 01 00 00 01 88 00 00 01 c5 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                                                                    Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocDMy8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC479INData Raw: d8 93 c1 6c 36 73 f3 08 58 70 bb d9 ed 8a c2 34 5b 4c a1 af e7 ca 38 94 2c d9 6e 73 d3 18 f6 9e d7 bd 05 94 2f d4 87 35 0c f5 4c 3c 8d 18 e3 3b 91 b0 37 a6 11 fc a5 f8 d3 60 25 8a 22 38 4e 7e 6b 28 42 a5 e6 a2 db c9 ce f0 fa 4c 63 bd e8 6c 67 f2 70 ad 7c 09 3b f0 dd bb 88 03 14 90 56 cc da 70 05 05 e2 4f 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 e9 02 65 66 37 47 2b 19 fc ff 80 3f d0 1f f8 08 14 04 12 00 00 00 00 84 10 26 08 20 8a 80 e2 2e 75 d7 30 a1 79 21 f1 94 34 fb c0 23 11 4f 8d a9 a5 c8 71 77 ad 98 00 fd de ba 8c be 88 05 49 34 e5 49 19 f2 62 98 98 11 cc 1e 3a 44 2e d8 b4 50 43 d3 57 87 fc 8f b9 71 65 c6 6b 5f 3c 70 90 1f a3 e8 80 55 a9 a0 c7 ce 6f 0f c7 78 63 bf bc e0 43 c7 9d 3c 2f 41 90 19 73 bf 57 c3 99 5e 76 ed f3 4f ec 35 4e a2 49 73 24 f1 11
                                                                                                                                                                                                                                                    Data Ascii: l6sXp4[L8,ns/5L<;7`%"8N~k(BLclgp|;VpO?4@2ef7G+?& .u0y!4#OqwI4Ib:D.PCWqek_<pUoxcC</AsW^vO5NIs$


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    131192.168.2.550069104.20.80.1754433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:01 UTC581OUTGET /_next/static/chunks/app/%5Blang%5D/(pages)/coins/page-f4d287397c70348c.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: trezor.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://trezor.io/coins
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:02 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                    last-modified: Thu, 09 Jan 2025 18:02:48 GMT
                                                                                                                                                                                                                                                    etag: W/"caa6-1944c3bb140"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 276807
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 9010da190d7b19bf-EWR
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC873INData Raw: 37 64 62 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6c 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6c 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6c 5d 3d 22 34 37 65 39 31 33 30 31 2d 66 64 30 35 2d 34 34 39 66 2d 62 33 66 65 2d 35 63 65 30 62 33 31 39 31 39 61 31 22 2c
                                                                                                                                                                                                                                                    Data Ascii: 7db2!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="47e91301-fd05-449f-b3fe-5ce0b31919a1",
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC1369INData Raw: 34 2e 33 35 34 20 31 33 2e 36 34 36 2d 33 2e 31 32 39 2d 33 2e 31 32 38 61 35 2e 35 30 37 20 35 2e 35 30 37 20 30 20 31 20 30 2d 2e 37 30 37 2e 37 30 37 6c 33 2e 31 32 39 20 33 2e 31 33 61 2e 35 2e 35 20 30 20 30 20 30 20 2e 37 30 38 20 30 20 2e 35 2e 35 20 30 20 30 20 30 20 30 2d 2e 37 30 38 7a 4d 32 2e 35 20 37 41 34 2e 35 20 34 2e 35 20 30 20 31 20 31 20 37 20 31 31 2e 35 20 34 2e 35 30 35 20 34 2e 35 30 35 20 30 20 30 20 31 20 32 2e 35 20 37 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 39 35 31 39 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 6c 2c 7b 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 61 3d 6e 28 35 37
                                                                                                                                                                                                                                                    Data Ascii: 4.354 13.646-3.129-3.128a5.507 5.507 0 1 0-.707.707l3.129 3.13a.5.5 0 0 0 .708 0 .5.5 0 0 0 0-.708zM2.5 7A4.5 4.5 0 1 1 7 11.5 4.505 4.505 0 0 1 2.5 7",fill:"currentColor"})})}},95197:function(e,l,n){"use strict";n.d(l,{U:function(){return r}});var a=n(57
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC1369INData Raw: 30 20 37 20 31 35 68 32 61 31 2e 35 20 31 2e 35 20 30 20 30 20 30 20 31 2e 32 2d 2e 36 6c 2e 37 30 32 2d 2e 39 33 35 61 37 2e 35 20 37 2e 35 20 30 20 30 20 30 20 2e 38 38 35 2d 31 2e 35 33 32 20 38 2e 38 20 38 2e 38 20 30 20 30 20 30 20 2e 37 31 33 2d 33 2e 34 37 34 56 33 61 32 20 32 20 30 20 30 20 30 2d 32 2d 32 7a 6d 2e 32 35 20 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 2d 2e 37 35 2e 37 35 76 34 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 2e 37 35 2e 37 35 68 34 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 2e 37 35 2d 2e 37 35 76 2d 34 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 2d 2e 37 35 2d 2e 37 35 7a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 32 34 31 33 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                                                                                                                                    Data Ascii: 0 7 15h2a1.5 1.5 0 0 0 1.2-.6l.702-.935a7.5 7.5 0 0 0 .885-1.532 8.8 8.8 0 0 0 .713-3.474V3a2 2 0 0 0-2-2zm.25 2.5a.75.75 0 0 0-.75.75v4.5a.75.75 0 0 0 .75.75h4.5a.75.75 0 0 0 .75-.75v-4.5a.75.75 0 0 0-.75-.75z",fill:"currentColor"})})}},24134:function(e,
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC1369INData Raw: 35 20 30 20 30 20 31 2d 2e 36 30 31 2d 32 2e 32 35 7a 6d 32 2d 31 61 31 20 31 20 30 20 30 20 30 2d 31 20 31 76 36 2e 30 39 36 61 33 2e 35 20 33 2e 35 20 30 20 30 20 30 20 2e 34 36 39 20 31 2e 37 34 39 6c 31 2e 36 37 36 20 32 2e 39 30 35 61 2e 35 2e 35 20 30 20 30 20 30 20 2e 34 33 33 2e 32 35 31 68 31 2e 38 34 35 61 2e 35 2e 35 20 30 20 30 20 30 20 2e 34 33 33 2d 2e 32 35 6c 31 2e 36 37 36 2d 32 2e 39 30 35 61 33 2e 35 20 33 2e 35 20 30 20 30 20 30 20 2e 34 36 39 2d 31 2e 37 35 56 33 61 31 20 31 20 30 20 30 20 30 2d 31 2d 31 7a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 7d 2c 33 37 35 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 6c 2c 7b 58 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                                    Data Ascii: 5 0 0 1-.601-2.25zm2-1a1 1 0 0 0-1 1v6.096a3.5 3.5 0 0 0 .469 1.749l1.676 2.905a.5.5 0 0 0 .433.251h1.845a.5.5 0 0 0 .433-.25l1.676-2.905a3.5 3.5 0 0 0 .469-1.75V3a1 1 0 0 0-1-1z",fill:"currentColor"})})}},3755:function(e,l,n){"use strict";n.d(l,{X:functi
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC1369INData Raw: 64 22 3a 22 40 69 63 6f 6e 2f 52 61 64 69 6f 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 32 20 32 33 43 31 38 2e 30 37 35 31 20 32 33 20 32 33 20 31 38 2e 30 37 35 31 20 32 33 20 31 32 43 32 33 20 35 2e 39 32 34 38 37 20 31 38 2e 30 37 35 31 20 31 20 31 32 20 31 43 35 2e 39 32 34 38 37 20 31 20 31 20 35 2e 39 32 34 38 37 20 31 20 31 32 43 31 20 31 38 2e 30 37 35 31 20 35 2e 39 32 34 38 37 20 32 33 20 31 32 20 32 33 5a 22 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 32 22 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 32 20 31 39 43 31 35 2e 38 36 36 20 31 39 20 31 39 20 31 35 2e 38 36 36 20 31 39 20 31
                                                                                                                                                                                                                                                    Data Ascii: d":"@icon/Radio",children:[(0,a.jsx)("path",{d:"M12 23C18.0751 23 23 18.0751 23 12C23 5.92487 18.0751 1 12 1C5.92487 1 1 5.92487 1 12C1 18.0751 5.92487 23 12 23Z",stroke:"currentColor",strokeWidth:"2"}),(0,a.jsx)("path",{d:"M12 19C15.866 19 19 15.866 19 1
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC1369INData Raw: 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6e 28 29 7d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 7c 7c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 61 6e 63 65 6c 22 2c 6c 29 2c 28 29 3d 3e 7b 6e 75 6c 6c 3d 3d 65 7c 7c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 61 6e 63 65 6c 22 2c 6c 29 7d 7d 2c 5b 6e 5d 29 2c 7b 64 69 61 6c 6f 67 52 65 66 3a 61 2c 63 6f 6e 74 65 6e 74 52 65 66 3a 69 7d 7d 3b 76 61 72 20 6f 3d 6e 28 34 32 38 34 33 29 2c 63 3d 6e 28 33 37 35 35 29 2c 64 3d 6e 28 37 37 32 31 29 2c 75 3d 6e 28 32 35 31 32 35 29 3b 6c 65 74 20 6d 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 2c 63 68 69 6c 64 72 65 6e 3a 6e 2c 69 73 4f 70 65 6e 3a 74 2c 6f 6e 43 6c 6f 73 65 3a 72
                                                                                                                                                                                                                                                    Data Ascii: e.preventDefault(),n()};return null==e||e.addEventListener("cancel",l),()=>{null==e||e.removeEventListener("cancel",l)}},[n]),{dialogRef:a,contentRef:i}};var o=n(42843),c=n(3755),d=n(7721),u=n(25125);let m=e=>{let{className:l,children:n,isOpen:t,onClose:r
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC1369INData Raw: 6e 74 3a 6c 2c 63 68 69 6c 64 72 65 6e 3a 6e 2c 61 6e 63 68 6f 72 53 65 6c 65 63 74 3a 69 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 2c 2e 2e 2e 63 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 73 29 28 72 2e 78 6d 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 61 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 2c 63 68 69 6c 64 72 65 6e 3a 6e 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 73 2e 75 2c 7b 2e 2e 2e 63 2c 61 6e 63 68 6f 72 53 65 6c 65 63 74 3a 22 2e 22 2e 63 6f 6e 63 61 74 28 69 29 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 74 2e 72 29 28 22 7a 2d 61 62 6f 76 65 20 74 65 78 74 2d 63 65 6e 74 65 72 22 2c 6f 29 2c 73 74 79 6c 65 3a 7b 2e 2e 2e 63 2e 73 74 79 6c 65 2c 70 61 64 64 69 6e 67 3a 22 30 2e 35 72 65 6d 20 30 2e 37 35 72 65 6d
                                                                                                                                                                                                                                                    Data Ascii: nt:l,children:n,anchorSelect:i,className:o,...c}=e;return(0,a.jsxs)(r.xm,{children:[(0,a.jsx)("a",{className:i,children:n}),(0,a.jsx)(s.u,{...c,anchorSelect:".".concat(i),className:(0,t.r)("z-above text-center",o),style:{...c.style,padding:"0.5rem 0.75rem
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC1369INData Raw: 5b 65 5d 29 2c 77 69 6e 64 6f 77 2e 61 64 61 53 65 74 74 69 6e 67 73 3d 7b 2e 2e 2e 67 2c 6c 61 7a 79 3a 21 30 2c 61 64 61 52 65 61 64 79 43 61 6c 6c 62 61 63 6b 3a 65 3d 3e 7b 6c 65 74 7b 69 73 52 6f 6c 6c 65 64 4f 75 74 3a 6e 7d 3d 65 3b 6c 28 6e 29 7d 7d 2c 28 30 2c 61 2e 6a 73 78 73 29 28 61 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 65 3f 28 30 2c 61 2e 6a 73 78 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 68 61 74 2d 62 75 74 74 6f 6e 22 29 3b 72 65 74 75 72 6e 20 65 3f 28 30 2c 75 2e 63 72 65 61 74 65 50 6f 72 74 61 6c 29 28 28 30 2c 61 2e 6a 73 78 73 29 28 22 62 75 74 74 6f 6e 22 2c 7b 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 77 69 6e 64 6f 77 2e 61 64 61 45 6d
                                                                                                                                                                                                                                                    Data Ascii: [e]),window.adaSettings={...g,lazy:!0,adaReadyCallback:e=>{let{isRolledOut:n}=e;l(n)}},(0,a.jsxs)(a.Fragment,{children:[e?(0,a.jsx)(()=>{let e=document.getElementById("chat-button");return e?(0,u.createPortal)((0,a.jsxs)("button",{onClick:()=>window.adaEm
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC1369INData Raw: 31 33 2d 2e 35 35 31 2e 37 37 38 2e 37 37 38 20 30 20 30 20 31 20 2e 35 36 2d 2e 32 33 34 2e 38 2e 38 20 30 20 30 20 31 20 2e 35 36 31 2e 32 32 37 6c 32 2e 33 31 33 20 32 2e 31 32 39 20 35 2e 31 37 2d 34 2e 37 35 35 61 2e 37 39 35 2e 37 39 35 20 30 20 30 20 31 20 31 2e 30 37 34 2e 30 35 63 2e 31 33 38 2e 31 34 2e 32 31 35 2e 33 32 37 2e 32 31 34 2e 35 32 61 2e 37 33 37 2e 37 33 37 20 30 20 30 20 31 2d 2e 32 32 2e 35 31 38 5a 22 2c 66 69 6c 6c 3a 22 23 30 30 30 22 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 32 2e 30 30 31 20 31 2e 37 35 48 31 32 41 31 30 2e 32 35 20 31 30 2e 32 35 20 30 20 31 20 30 20 32 32 2e 32 35 20 31 32 76 2d 2e 30 30 31 41 31 30 2e 32 36 39 20 31 30 2e 32 36 39 20 30 20 30 20 30 20 31 32 2e 30 30 31
                                                                                                                                                                                                                                                    Data Ascii: 13-.551.778.778 0 0 1 .56-.234.8.8 0 0 1 .561.227l2.313 2.129 5.17-4.755a.795.795 0 0 1 1.074.05c.138.14.215.327.214.52a.737.737 0 0 1-.22.518Z",fill:"#000"}),(0,a.jsx)("path",{d:"M12.001 1.75H12A10.25 10.25 0 1 0 22.25 12v-.001A10.269 10.269 0 0 0 12.001
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC1369INData Raw: 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6e 61 6d 65 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 63 6f 64 65 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 73 6c 75 67 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 69 63 6f 6e 55 72 6c 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75
                                                                                                                                                                                                                                                    Data Ascii: nd:"ScalarField",name:"name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"code",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"slug",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"iconUrl",storageKey:nu


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    132192.168.2.550078104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/6856e8b6-16e6-42b4-d87e-b9c24b7ad500/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:02 GMT
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Content-Length: 1582
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da1a3b39c407-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cfId8fB2plVZyd_G1cI5xDTDisjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=276+15 c=1+14 v=2025.1.3 l=1582 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC743INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 49 00 00 02 e5 00 02 00 00 00 01 00 00 01 88 00 00 01 c1 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                                                                    Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocDI8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC839INData Raw: 12 02 1e 29 54 53 4f 89 e3 ed 32 82 b9 21 1c ae 64 7a 95 95 87 e3 80 f4 47 33 4c ff 62 65 c9 1a ee ad 1b f0 d6 c3 08 1a e5 ce b9 d8 cf f7 93 2d a6 c0 f2 76 48 34 9b 59 1e 6d 7d 14 5a 48 d4 ba cd 89 62 ff f7 b3 0b 45 51 23 15 df 16 51 a7 93 e3 ab bf f8 61 5b 8b c4 24 4c d1 f6 7c e9 96 6d 47 90 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 d5 05 65 9a 37 47 29 17 fc fe 00 3f f0 10 58 00 00 00 00 00 01 e8 be 90 20 82 2a 00 e2 2e 7d 3d cd 7c 39 db d6 33 79 cd 19 5d 7e ab f9 15 ab 9d 00 07 d8 ec 25 54 16 4b fa 34 ee d6 80 52 0b 3e a3 6b 5f 5d 06 48 12 b0 2f 25 de d6 c6 c7 df 59 40 02 8d 33 e0 48 d3 6b c2 ae 73 14 02 0c f4 d7 82 d7 9e fa 87 42 a4 23 b4 4e 3c d2 4c ca 00 93 d2 77 7a 04 eb 56 55 54 ca eb 52 31 d9 ad 0a 84 60 d1 26 69 b5 5e c9 f8 39 a5 c8 f2 3f 4d 96
                                                                                                                                                                                                                                                    Data Ascii: )TSO2!dzG3Lbe-vH4Ym}ZHbEQ#Qa[$L|mG?4@2e7G)?X *.}=|93y]~%TK4R>k_]H/%Y@3HksB#N<LwzVUTR1`&i^9?M


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    133192.168.2.550077104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/f8eec1c4-ef2f-4ed1-7758-192244f5d000/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:02 GMT
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Content-Length: 1562
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da1a3a1a0f85-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cf5Cy_B1IuKru8UP9BRnXaJnEUjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=553+19 c=1+18 v=2025.1.3 l=1562 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC743INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 38 00 00 02 e2 00 02 00 00 00 01 00 00 01 88 00 00 01 b0 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                                                                    Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocD88iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC819INData Raw: c5 94 24 4d f9 38 48 51 e5 f7 9f 73 23 ae 3b a1 14 8b bf ff 15 11 d2 ec 71 24 5d 09 8f 48 9b b1 9f 8f b6 6e 33 21 ba db 6b 97 af d8 3f 7a f1 95 b5 f1 69 e3 11 dd 9e c7 5e 2d 7b 6c 88 7b 92 cc 67 ba ae 29 d3 c7 74 e7 b1 6a e5 9c 56 f9 1d 8f 80 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 d2 05 65 9e 3b 45 27 15 fc fe 20 20 60 10 68 00 00 00 00 00 06 9f 32 98 20 82 2a 00 e2 2e 7d 67 d7 7c 79 f4 51 41 cd 8e bb 43 c8 23 4e 94 12 17 e5 83 ce d1 f4 f7 21 ce 4a 62 9f 6b dc 4d 08 fe 42 78 e1 bb c0 22 42 6f f4 a6 1c dc 0b 6e fa ae ab fd bd 6f 46 b8 6d 4a 02 32 3b b4 98 39 aa 32 e2 9f 8c 1a f5 84 66 b5 a6 18 3c 6c fd 0a 5f 73 e9 df 5d 39 8d 56 86 82 83 76 c7 f0 0d 9b ac 5a 72 47 cc 24 5f 87 db 0e fb fd 7f 82 3e fe 56 0f 0b 18 e7 1c 71 d8 11 00 db 69 82 7f 96 b8 98 ad
                                                                                                                                                                                                                                                    Data Ascii: $M8HQs#;q$]Hn3!k?zi^-{l{g)tjV?4@2e;E' `h2 *.}g|yQAC#N!JbkMBx"BonoFmJ2;92f<l_s]9VvZrG$_>Vqi


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    134192.168.2.550079104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/d52d7c09-e6b3-4b3c-ada4-7def95df9c00/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:02 GMT
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Content-Length: 2510
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da1a58cc0fa7-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cfEnlPnqkuqcw5NoxvO7B8ZS5ijUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=352+16 c=1+15 v=2024.12.5 l=2510 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC742INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 06 8e 00 00 03 40 00 02 00 00 00 01 00 00 01 88 00 00 05 06 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                                                                    Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocD@8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC1369INData Raw: d2 8f 9e 21 62 3b 26 b2 7c 24 7a e6 1a dd b2 a8 bd 34 09 97 78 96 a8 d4 62 34 27 4f d4 8f fb 86 25 25 dc 97 43 94 de 33 6d 14 89 2a eb 50 69 11 35 8c c0 a0 fa 12 69 5c 06 4a 6d a1 49 b1 54 2e 4c 26 a2 b1 ac 26 be 4d f5 85 35 0a 16 c5 66 9d d7 d7 9e 44 33 5a 48 af 99 13 36 6f 4a 07 9b d8 3d c4 38 9a c7 d1 e0 d1 10 7d 39 1c 18 a0 a2 74 0c c0 d7 db 48 18 46 19 4e ca 67 fa 0f 75 8e c7 29 0f 19 6a 93 70 19 37 f1 07 1e 1d 14 20 8c c2 ff 9e 8b 17 00 27 9d af ab 39 3f 56 8a f7 10 3a 0b 32 7b f6 96 30 e1 a9 32 96 2d 02 cc bd 95 e9 d7 0a a7 a0 a5 b1 9d 9f 99 5d 2e de cb 24 14 e4 67 d1 eb 06 b2 4b 03 02 df f9 48 bf 88 8f aa 87 fb a6 f7 92 23 68 7b cc c7 fe e6 3c e0 99 32 5f 79 bf 2d cb 28 38 b2 b0 53 87 da 18 40 57 b0 d3 99 a5 a1 34 7d 2c 83 40 0a 9f 17 65 11 89 bf
                                                                                                                                                                                                                                                    Data Ascii: !b;&|$z4xb4'O%%C3m*Pi5i\JmIT.L&&M5fD3ZH6oJ=8}9tHFNgu)jp7 '9?V:2{02-].$gKH#h{<2_y-(8S@W4},@e
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC399INData Raw: a0 86 e8 8c 36 7d 54 82 95 07 a6 62 ea 5d 30 20 c0 91 64 40 d9 00 3f ef 4d af 53 a5 a5 dc 48 c5 5d 8e 10 23 de 8c 07 6c 85 3a 09 1f b9 48 95 a2 5d 61 72 ed 33 fe c6 33 6e 38 f1 95 fe 64 46 9b 64 b9 17 95 63 7c 6a 37 67 23 49 d1 40 18 e8 18 e7 71 01 45 f4 d6 1d 05 b7 44 b2 e9 6b 7b 11 63 3b d8 66 25 88 cf f8 30 7c a2 05 60 64 c4 6a 7d 91 0a 92 ea f1 c7 de 0d 97 ef 30 b8 f3 97 4c 00 1d 6a 44 bd 1b 86 ea 4f 0a a7 27 c8 ff 4b cd 31 19 33 cf de 5a 93 02 38 e3 eb d5 2e 42 10 03 7c 80 22 24 66 70 45 b2 f8 91 18 b5 9b 78 99 2e 56 14 3a 56 5f aa 3d 6a e7 12 0a c6 f6 8b 32 66 42 e2 aa b2 1d 75 01 6e 6f 66 70 49 bc 4f d8 19 23 9d 3f c6 79 8f 2a 36 97 08 12 4a 2a 26 02 7b af 77 84 7c a6 bd c6 1b 85 24 6e e7 98 50 b9 9a 83 6a 1a 3b 19 3e 55 91 29 61 68 f0 85 50 54 1e
                                                                                                                                                                                                                                                    Data Ascii: 6}Tb]0 d@?MSH]#l:H]ar33n8dFdc|j7g#I@qEDk{c;f%0|`dj}0LjDO'K13Z8.B|"$fpEx.V:V_=j2fBunofpIO#?y*6J*&{w|$nPj;>U)ahPT


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    135192.168.2.550080104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/3208a3fd-7caa-496e-7b13-a4d5ce5db000/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:02 GMT
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Content-Length: 1244
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da1a88e34334-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cfnGbH0gD_YmShrDUeTHcEvBtrjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=322+8 c=0+8 v=2025.1.3 l=1244 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC745INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 50 00 00 01 8c 00 02 00 00 00 01 00 00 01 88 00 00 01 c8 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                                                                    Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocDP8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC499INData Raw: f2 2e ed 44 d4 8e 01 b0 d8 4c d4 65 3e a7 65 8f b9 60 ad 5c 49 ab ef ce 85 dd bf 70 99 02 c8 80 fc 28 ea fa 83 69 63 7d 34 76 d7 cb 30 a2 c9 ce 6a 09 82 c6 56 9d 5c c5 cd 5a ba 80 0d b4 70 05 6a 96 a6 74 75 bb a1 68 4b 4c d3 19 df b0 68 c0 ac 43 5b 51 38 10 45 5d 81 b8 ce ca de da 41 54 d7 fc a5 a6 95 d0 1a 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 fc 02 65 8a 2f 43 27 13 fc fe e0 3f f0 10 70 00 00 00 00 00 02 0d 18 80 20 82 2a 00 e2 29 85 35 d8 53 e6 69 f7 63 da 54 01 83 b8 16 81 b3 4c ed fd 79 5b 3b 9c ed 0d 51 e8 8c ca e4 40 7e 9a 6b b1 9c ee b5 4c 7e 6c 7a 42 12 0b 0a d1 56 ce bf 3d f5 1a 5d a2 c6 cc c7 c8 4b 1e d6 d2 8f f5 19 b9 3e 4a dd 13 48 b2 7f 44 c1 58 b4 81 8b c4 04 0a c1 b9 92 4d 13 d3 b1 7e 35 2e 52 e1 83 34 42 06 20 be a2 00 05 09 59 2b ee
                                                                                                                                                                                                                                                    Data Ascii: .DLe>e`\Ip(ic}4v0jV\ZpjtuhKLhC[Q8E]AT?4@2e/C'?p *)5SicTLy[;Q@~kL~lzBV=]K>JHDXM~5.R4B Y+


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    136192.168.2.550081104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/8defa0c3-2f5d-497f-95c6-73a59be85800/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:02 GMT
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Content-Length: 1206
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da1a68dd4314-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cf7x-6QNyUwXIW3yg4HHSTPhTfjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=622+14 c=0+14 v=2024.12.5 l=1206 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC742INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 36 00 00 01 80 00 02 00 00 00 01 00 00 01 88 00 00 01 ae 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                                                                    Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocD68iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC464INData Raw: 60 ab 77 e9 93 fb fa b6 27 18 f7 3e 6a 08 c5 9a 74 f7 39 a5 2c 64 61 e3 8c 25 1d 57 93 5d 1e b7 10 97 f7 96 a7 48 70 fa da b3 9d 1a 7c e9 19 cb 04 a8 43 47 69 04 41 de f2 01 7a 2a 54 40 82 1f d4 fe 7f c1 4e 2c aa b7 55 58 24 91 da 43 96 0e 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 f0 02 65 86 33 43 27 15 fe fe c0 3f 70 10 10 08 4c 00 00 00 00 03 ad 30 94 10 41 15 00 f6 0a 6b af d4 06 d6 fe 0a ff 2a 86 a6 44 b7 44 dc 99 01 fb 89 f1 59 57 54 48 a5 76 0c 0e da 72 1f d1 9a f5 f5 76 a4 0d ab 17 7f 4e 81 80 01 7d 31 2b 26 e0 5e 83 2f 5e 0b 71 ee ed 78 58 2c 91 3b df ed 06 8a 11 97 e0 0f 23 30 b6 9f 29 9e 52 7a 95 dd 2a ab 9c 20 19 0c 6a 70 6a 50 33 e8 fd 12 bf dd f4 99 3e 57 48 15 54 8a 5d 08 46 26 4e 8a 8c ae f0 2a bd e1 9e 4f cc aa 47 0b 6e c5 97 3b 5e 7d a0
                                                                                                                                                                                                                                                    Data Ascii: `w'>jt9,da%W]Hp|CGiAz*T@N,UX$C?4@2e3C'?pL0Ak*DDYWTHvrvN}1+&^/^qxX,;#0)Rz* jpjP3>WHT]F&N*OGn;^}


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    137192.168.2.550082104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/9a266f02-cf72-43b4-b0b2-7851b59a8600/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:02 GMT
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Content-Length: 663
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da1aba5042c8-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cfiTRjT-OsmjOq8Hugu4FUSktajUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ram/- q=0 n=0+0 c=0+0 v=2025.1.3 l=663
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:02 UTC663INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 00 d2 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 00 f2 00 00 01 a5 00 00 00 23 69 69 6e 66 00 00 00 00 00 01 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 56 69 70 72 70 00 00 00 38 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f 40 00 00 00 00 10 70 69 78 69 00 00 00 00 03 0a 0a 0a 00 00 00 16 69 70 6d 61 00 00 00 00 00 00 00 01 00 01 03 01 82 03 00 00 01 ad 6d 64 61 74 12 00 0a 09 3f d5 7f fc bc 04 34 1b 40
                                                                                                                                                                                                                                                    Data Ascii: ftypavifmif1miafmeta!hdlrpictpitmilocD#iinfinfeav01Viprp8ipcoispe@@av1C?@pixiipmamdat?4@


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    138192.168.2.550090104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/f7c26e9a-bad2-46dd-047f-d3747a1a6500/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:03 GMT
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Content-Length: 1473
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da212fa641b5-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cfr4hH_H82Orh-c6HNVRZTw4i4jUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=258+13 c=0+13 v=2025.1.3 l=1473 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC743INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 9c 00 00 02 25 00 02 00 00 00 01 00 00 01 88 00 00 02 14 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                                                                    Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocD%8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC730INData Raw: b4 42 b0 fa ed 0d f3 f5 c4 23 3c 1a 82 de 5e 61 29 e7 45 3d 3a 3e 5a 99 09 48 51 99 0f f6 76 34 2e 05 ff b0 1d 61 6c 42 60 16 c0 e0 ce b0 89 7d 9a 82 01 d5 53 7c 5a a8 93 89 ca 57 24 ca b9 86 f4 30 d6 fa cc 72 c5 bf 78 7f ca 3e 23 c5 24 e5 45 38 ec c5 33 c1 f8 3c cb 48 1c 4f 10 7b 15 5a 7a 62 84 67 26 5c 1b 60 f3 eb 75 ad 6a 7e 6f fd 1d f9 94 a4 4c 2d 7b b8 e6 26 0b 73 0a 6d 47 0d 53 3f 90 42 47 9a 3f 81 e1 fa ef ee 34 b7 25 c0 2a 05 14 1e a8 c5 60 e9 41 fc 51 9e e0 e9 af f7 ee f9 cd c7 b0 5f 37 fb 65 07 05 7d e5 b9 b8 7d df 21 15 45 85 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 95 04 65 9e 37 45 27 15 fa fe 40 3f f0 10 50 00 00 00 00 00 04 92 40 58 20 82 2a 00 e2 15 a4 19 13 74 e7 d7 f4 20 3c e6 c6 35 59 98 51 16 9b 2b 56 90 83 b4 1f 04 d6 5f 75 21 ed c8
                                                                                                                                                                                                                                                    Data Ascii: B#<^a)E=:>ZHQv4.alB`}S|ZW$0rx>#$E83<HO{Zzbg&\`uj~oL-{&smGS?BG?4%*`AQ_7e}}!E?4@2e7E'@?P@X *t <5YQ+V_u!


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    139192.168.2.550089104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/92f7258b-1867-43ae-8507-30ef5edcb800/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:03 GMT
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Content-Length: 1980
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da2129c3426d-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cfC3a-rsFISqj6LGHBUQzvLEc9jUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=2243+16 c=0+16 v=2025.1.3 l=1980 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC742INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 54 00 00 04 68 00 02 00 00 00 01 00 00 01 88 00 00 01 cc 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 3e 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                                                                    Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocDTh8iinfinfeav01infeav01irefauxliprpipcoispe>@av1C?
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC1238INData Raw: 90 bb 00 15 5b 6d 2d 34 e1 81 00 d4 8b ac 07 32 a2 93 7e d3 6f 62 0a 5f 86 1d 44 66 9c 3b 32 76 28 33 67 0c 0a 7d 23 3c fb d1 75 18 d1 f6 00 92 d4 13 3e 95 49 b3 72 24 9e b8 1e b3 af e8 95 ca de 45 05 d1 16 cd be 27 e6 50 99 cf c1 a1 ce 8b a7 01 e9 3a 3e f8 2e 60 59 6e a4 d4 f8 c0 48 8d c9 e5 53 a7 54 f7 fd 48 f8 c1 b0 f5 a7 40 12 00 0a 09 3f d5 7d fc b4 04 34 1b 40 32 d8 08 65 ae 3f 45 25 17 fa fd 80 3f 50 1f f0 08 14 04 12 00 00 00 01 1c eb b6 08 20 8a 80 07 f0 a2 bc d6 9f ae 78 79 e8 4c 6c 01 ff c8 1c 3c 3f 20 da d6 47 2d ef a5 99 b9 e3 c2 fe 27 26 91 31 97 37 83 61 f0 54 4d ef 5a 93 87 e4 cf 83 5e 78 17 79 ab 78 a5 0b 98 20 96 7e 02 47 cd 3a 95 a6 e0 a4 4b 2e f2 ef 52 0d 52 76 a3 7c cf 78 03 94 2a e2 3a aa a6 7e 86 5c d0 5c e0 57 20 13 0e 9a 1d bb 49
                                                                                                                                                                                                                                                    Data Ascii: [m-42~ob_Df;2v(3g}#<u>Ir$E'P:>.`YnHSTH@?}4@2e?E%?P xyLl<? G-'&17aTMZ^xyx ~G:K.RRv|x*:~\\W I


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    140192.168.2.550094104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/8f8464f0-9fa0-4e21-896f-101e42bb5100/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:03 GMT
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Content-Length: 988
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da212e231a0b-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cfAadcNCaimkcv3bvGTQtRnwYkjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=326+14 c=0+14 v=2025.1.3 l=988 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC745INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 00 d2 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 00 f2 00 00 02 ea 00 00 00 23 69 69 6e 66 00 00 00 00 00 01 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 56 69 70 72 70 00 00 00 38 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f 40 00 00 00 00 10 70 69 78 69 00 00 00 00 03 0a 0a 0a 00 00 00 16 69 70 6d 61 00 00 00 00 00 00 00 01 00 01 03 01 82 03 00 00 02 f2 6d 64 61 74 12 00 0a 09 3f d5 7f fc bc 04 34 1b 40
                                                                                                                                                                                                                                                    Data Ascii: ftypavifmif1miafmeta!hdlrpictpitmilocD#iinfinfeav01Viprp8ipcoispe@@av1C?@pixiipmamdat?4@
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC243INData Raw: 72 6a d5 65 fc e2 8e 8c 8e c3 14 40 b2 36 1e 17 d1 7b d6 1f 2c c3 f5 ef 52 6b 99 96 09 0b b9 78 56 20 4b 74 98 25 fe ed 23 72 bd b0 2c 81 7a e6 e5 43 35 58 fb d8 6c 04 fc e6 95 19 5e bc d2 1f 2c 72 f3 df 81 33 08 27 17 e7 1d bf 91 27 f5 a1 ab a4 89 64 cd 41 bb ff da eb 65 ca d1 3b ed fa f5 d4 7c 34 32 dd 19 a9 14 cf e0 df cd 2c 89 e8 15 98 75 07 4d 04 a9 6f 1f ce c0 fc f5 55 14 57 8c e1 f2 ef 56 9f e1 0e 2e 66 f4 29 16 81 44 e3 e6 c4 ed d7 98 82 4f 5d c5 20 38 e0 f5 08 47 69 0a eb a4 3f eb 9e 6f e0 38 91 b1 b3 d9 fb 1e 7f b3 2c 27 17 98 40 11 c6 9e 2d f1 2d ee 14 af dd 03 98 39 25 c1 11 48 85 ae 9c 56 bc 1b ad 4e e9 18 d6 a6 ef 89 4b e2 3e 9b 48 3e b2 4a b7 56 24 bd 52 0e 65 35 c4 79 72 a9 36 df 25 4d 6d 05 44 ea 16 80
                                                                                                                                                                                                                                                    Data Ascii: rje@6{,RkxV Kt%#r,zC5Xl^,r3''dAe;|42,uMoUWV.f)DO] 8Gi?o8,'@--9%HVNK>H>JV$Re5yr6%MmD


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    141192.168.2.550087104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC406OUTGET /dvYzklbs_b5YaLRtI16Mnw/5d26f2ee-a62d-423d-bc0b-3f6ba45dc000/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:03 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 1983
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da212cc818c0-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cfXAb6v4NS3DvQioOy8m_6-12_0qc5jIxrG7MWJXFKDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=37+7 c=0+7 v=2025.1.3 l=1983 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    priority: u=4;i=?0,cf-chb=(37;u=4;i 1026;u=5;i=?0)
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 02 d6 50 4c 54 45 47 70 4c 00 93 93 00 93 93 ff ff ff 18 9d 9d ed f8 f8 03 94 94 ff ff ff d0 eb eb 00 8f 8f 00 90 90 00 93 93 06 95 95 49 b2 b2 65 be be 00 91 91 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 91 91 32 a8 a8 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 d3 ed ed 02 94 94 19 9e 9e f7 fb fb 50 b5 b5 9a d4 d4 fa fd fd 4b b3 b3 00 8d 8d 9d d6 d6 f0 f9 f9 ff ff ff 52 b6 b6 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00 93 93 00
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@PLTEGpLIe2PKR
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC1289INData Raw: b5 94 d1 d1 db f0 f0 d9 ef ef 1b 9e 9e 1d 9f 9f d4 ed ed b1 de de 29 a4 a4 a5 d9 d9 a2 d7 d7 49 b2 b2 9a d4 d4 93 d1 d1 00 93 93 ff ff ff 00 92 92 00 8f 8f 00 90 90 00 91 91 00 8e 8e 00 8c 8c 14 9b 9b 1a 9e 9e ef f8 f8 30 b6 e9 78 00 00 00 e7 74 52 4e 53 00 11 e3 fd f4 f9 fd fe fd fe fe 0b fe ef f2 fd 05 e9 cb df 02 76 e4 16 fb fc f3 53 96 b0 68 0e 22 c4 8e 4c f9 3f 1a b8 7d 45 da e2 14 fc fe f4 f9 f5 f0 fa f6 fe f5 fb fc f5 60 59 6c 87 d9 a8 ee fe 9c 12 39 d5 f0 09 a3 08 28 be ec d0 f6 34 91 6f f3 1e 2a 24 a9 7c 5d 85 fb f1 f8 f5 fd fd f0 f9 f3 ef f0 fc f4 f6 fd ef f3 fa fb fc f2 f7 f4 f7 f0 f6 fa fc fb f7 fc fc fb fb f9 ed f4 f8 f9 fb f6 f2 ef f9 fd f9 fa f5 f6 f9 fa f6 f0 f9 f5 fc fa fa db 9d f7 7f 74 72 2e b6 bd 2d 1b 38 c6 41 ef 18 f1 e6 fa f1 f2 f2
                                                                                                                                                                                                                                                    Data Ascii: )I0xtRNSvSh"L?}E`Yl9(4o*$|]tr.-8A


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    142192.168.2.550083104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC406OUTGET /dvYzklbs_b5YaLRtI16Mnw/083b3b7f-f1ce-48bd-1395-0631f9607800/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC677INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:03 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 1146
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da21287a430f-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cfcMBUwXZKiREW_CliVkOjfB8K0qc5jIxrG7MWJXFKDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=23+3 c=0+3 v=2025.1.3 l=1146 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    priority: u=4;i=?0,cf-chb=(37;u=2;i=?0 593;u=5;i=?0)
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC692INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 02 0a 50 4c 54 45 ff ff ff ff ff ff ff ff ff 23 29 2f 1d 23 29 21 27 2d 22 28 2e 1f 25 2b 2d 33 39 43 48 4d eb ec ec d7 d8 d9 cf d0 d2 4a 4f 54 fd fd fd f9 f9 f9 24 2a 30 ae b0 b3 fb fb fb 1e 24 2a f5 f5 f6 ae b1 b3 86 89 8d 62 67 6b 1b 22 28 2d 33 38 91 94 97 20 26 2c fc fc fc 1c 22 28 f5 f5 f5 fe fe fe 1c 22 29 1e 24 2b fa fa fa 63 68 6c c0 c2 c3 62 67 6a 86 8a 8d 1c 23 29 91 94 96 90 93 97 a8 aa ad 4c 51 56 1d 24 2a 62 66 6a 44 49 4e 25 2b 31 52 57 5c cf d1 d2 58 5d 62 de df e0 37 3c 42 28 2e 34 1b 21 27 ed ed ee f8 f9 f9 db dc dd 4e 53 58 77 7b 7f 6d 71 75 1e 25 2b 63 67 6b 62 66 6b 85 89 8c fa fb fb ee ee ef c7 c9 ca da dc dc 99 9c 9e 4b 50 55 65
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@PLTE#)/#)!'-"(.%+-39CHMJOT$*0$*bgk"(-38 &,"(")$+chlbgj#)LQV$*bfjDIN%+1RW\X]b7<B(.4!'NSXw{mqu%+cgkbfkKPUe
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC454INData Raw: 87 40 20 e2 36 01 a2 9f 87 60 2c 70 89 63 37 61 16 76 fd 58 a2 91 4b 15 6c 82 23 51 f6 63 4d 07 d8 dc 00 d1 df 43 64 42 82 98 80 1c 17 a2 92 38 ec c7 91 12 21 26 38 58 c0 f8 95 1c 38 f5 e3 48 ca 5c f6 2c cc ac ac 36 96 60 4e 6c b4 a9 34 4e fd b8 f2 02 97 2a 0b 1b 9b 6d 48 78 52 61 a2 bf 9b 34 2b 33 0b a7 21 89 99 89 cb 4e 81 95 59 5a 96 cd 54 40 41 91 99 4d 42 cf 90 e4 dc e8 64 1d aa ce ca c6 b6 98 8d 8d 55 87 35 38 80 8c ec 2c 13 df 36 97 d5 4c c2 8c bd 2a 4c cb 8b bc f2 60 de 82 95 ab 96 ad 59 bb b0 71 20 4b 24 99 15 4a 14 18 d0 39 7f f5 52 e5 45 cb bb 8c c9 33 40 2e 41 5b 5f 56 81 85 45 a2 39 23 ce 98 0c 03 7c dd 59 85 d9 98 59 97 b0 b2 b1 49 cb 96 34 90 6c 00 b7 b6 2c 1b b3 b0 62 53 4b 3b 33 0b 2b b3 4e 6d 37 89 06 70 f3 aa 33 b3 b2 5b b9 3a bb 78 a6
                                                                                                                                                                                                                                                    Data Ascii: @ 6`,pc7avXKl#QcMCdB8!&8X8H\,6`Nl4N*mHxRa4+3!NYZT@AMBdU58,6L*L`Yq K$J9RE3@.A[_VE9#|YYI4l,bSK;3+Nm7p3[:x


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    143192.168.2.550084104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC406OUTGET /dvYzklbs_b5YaLRtI16Mnw/2bb8664e-5fa3-4abf-4fd5-914a33191400/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:03 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 1433
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da212944c436-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cfhWzkYmPYT-rnSqgQ2nX5ZdCl0qc5jIxrG7MWJXFKDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=428+4 c=0+4 v=2025.1.3 l=1433 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    priority: u=4;i=?0,cf-chb=(37;u=4;i 789;u=5;i=?0)
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 02 3a 50 4c 54 45 47 70 4c 60 66 8d 8b 93 b3 8b 92 b3 62 68 8f 8a 93 b3 8b 93 b3 8b 93 b4 8b 93 b3 58 5e 86 8a 93 b3 8b 93 b3 62 68 8f 62 69 90 63 69 90 62 68 8f 63 69 91 62 68 8f 63 68 90 63 69 90 63 68 90 8a 91 b2 8b 93 b3 62 68 90 8b 94 b4 62 68 8f 62 69 90 8b 93 b3 8a 92 b3 63 69 90 63 68 90 62 68 90 8b 93 b3 75 7c 9f 60 67 8f 8b 93 b3 8b 93 b3 8b 93 b3 62 68 8f 63 68 90 62 68 90 63 69 90 63 69 90 62 68 8f 63 68 91 62 69 90 62 69 90 62 69 90 62 68 8f 62 68 90 8c 94 b4 60 66 8d 8b 93 b3 62 68 90 62 69 90 8b 93 b3 8b 93 b4 63 69 90 88 93 b2 62 68 8f 63 69 8f 8b 93 b3 8a 93 b3 62 68 8f 62 68 90 62 68 90 8b 93 b3 62 69 90 63 68 90 8a 92 b3 62 69 90 8b
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@:PLTEGpL`fbhX^bhbicibhcibhchcichbhbhbicichbhu|`gbhchbhcicibhchbibibibhbh`fbhbicibhcibhbhbhbichbi
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC739INData Raw: 2d 40 e6 7e a4 a9 0c 79 7f bb b6 b4 1c 51 ae 44 dd 66 7f 98 17 a0 6f f2 4c 0c 44 c3 25 1b d1 11 c4 cd 75 45 de 6b 4d 14 a9 df da e3 43 bc 8e fc 34 01 94 d4 b6 57 ef 3f 1b f9 81 22 3c f0 eb 5c 9f 2b 1c 24 0c cf aa cf 4e 75 e9 47 56 99 94 58 32 c7 77 00 00 02 78 49 44 41 54 78 da ed d7 d5 57 1b 41 14 07 e0 9b 40 0a 84 40 42 80 16 09 5a ac b8 43 a9 bb bb 53 77 77 57 ea ee 32 b3 bb 49 37 d2 e2 52 f7 f6 7f eb 99 15 92 40 7b 32 33 fb 08 f3 96 87 df 77 26 77 67 ef dc 05 18 5d 23 60 6d de 6e 2c bf 73 cb 0e 93 21 a0 d6 2d 36 18 c9 6f 95 dc 62 7a 23 7f 7e 5b 93 e4 16 51 2b 3f 50 88 09 60 4b e4 cd 8f 19 ab 00 a8 32 8e 13 58 8c 55 00 cd e2 cb cf c4 3a 90 3e 83 27 1f 65 1e 04 50 32 0f 30 15 07 81 a2 62 ae 0a 06 01 34 89 bd 8e b1 38 14 40 15 ac f9 4c 1c 0e 94 94 73 54
                                                                                                                                                                                                                                                    Data Ascii: -@~yQDfoLD%uEkMC4W?"<\+$NuGVX2wxIDATxWA@@BZCSwwW2I7R@{23w&wg]#`mn,s!-6obz#~[Q+?P`K2XU:>'eP20b48@LsT


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    144192.168.2.550086104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC406OUTGET /dvYzklbs_b5YaLRtI16Mnw/756aa3ce-2587-4513-8f5f-8c3209acb300/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:03 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 1955
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da2129f14204-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cfGBwAE0iuD0X7qMY-ISNt1bzK0qc5jIxrG7MWJXFKDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:98,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=681+9 c=1+8 v=2025.1.3 l=1955 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    priority: u=4;i=?0,cf-chb=(37;u=4;i 992;u=5;i=?0)
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC695INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c 8e 4d f8 99 44 ff 19 fb 9c 4f 9e d3 59 8f d9 47 ab cd 6f 71 e6 7d 5e ee 1e f1 a7 88 50 f4 29 dd b9 40 b8 c9 78 6a e9 8c 4d f7 95 47 fd 64 81 df 21 e9 af 61 85 dd 19 fb 9c 27 de af 6d 73 e4 8c 4d f7 25 e3 b6 90 4c f8 48 aa ce 51 9b d4 23 e8 b1 5d 89 db 5c 8d d9 35 c8 c3 35 ca c2 91 4a fa 98 45 fe 88 50 f4 2d d2 af 76 68 ea 57 92 d8 50 9c d3 84 55 f2 5c 8c db 4f 9e d3 46 ae cd 75 69 ea 40 b7 c9 26 e2 b6 3f b9 c8 61 85 dd 6e 72 e5 2c d9 bc 48 a9 ce 5c 8b db 8d 4e f8 45 af cc 6e 73 e5 2e d5 bd 88 50 f4 72 6d e7 27 e0 b9 63 7f e0 37 c6 c3 26 e3 b8 1f ee aa 51 9b d4 88 50 f4 2d d6 bd 32 ce c0 34 cd bf 8b 4f f6 92 49 fa 84 54 f2 91
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@PLTEGpLMDOYGoq}^P)@xjMGd!a'msM%LHQ#]\55JEP-vhWPU\OFui@&?anr,H\NEns.Prm'c7&QP-24OIT
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC1260INData Raw: 60 85 dd 75 69 e9 7b 61 ed 34 cb c1 5b 8c da 8b 4e f6 2f d3 be 25 e5 b4 19 fc 9b 43 b2 cb 6e 71 e5 46 ad cc 44 b0 cb 50 9c d3 4f 9e d2 32 ce c0 2c d8 bc 63 81 de 42 b3 ca 76 68 ea 65 7f df 29 dc bb 24 e5 b3 1a f9 9d 1c f5 a3 52 99 d4 33 cc c1 3b c1 c5 66 7e e0 77 66 ea 89 50 f5 4c a3 d1 8c 4d f6 6a 78 e2 4f 9d d2 78 65 eb 5e 88 dc 2f d4 be 79 21 cd c2 00 00 00 9b 74 52 4e 53 00 33 b9 3b 34 35 35 37 34 3b b7 37 36 05 f1 b9 ae 3b 34 fe 05 33 b9 3b 03 a9 b1 a9 b1 10 37 3b b9 d8 8d 02 b9 ac f6 b2 a9 a9 b1 b1 a9 a9 f9 f6 bb 3b f1 f4 1f f4 b0 a9 f1 f2 d4 2c b1 30 ab ed a6 f8 fb 23 39 e0 be 4b 46 b9 f8 a9 f8 f8 a9 b1 b1 b1 14 3b 4e e1 f8 f8 f2 a5 f5 f5 f2 fc 84 f5 08 8d f8 f2 fd f2 86 a9 8f d4 b1 a9 ec b1 ed ef f8 fd f8 f3 92 ea f8 e5 52 4c 15 0f 45 e0 b1 10 85
                                                                                                                                                                                                                                                    Data Ascii: `ui{a4[N/%CnqFDPO2,cBvhe)$R3;f~wfPLMjxOxe^/y!tRNS3;45574;76;43;7;;,0#9KF;NRLE


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    145192.168.2.550085104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC406OUTGET /dvYzklbs_b5YaLRtI16Mnw/fbbda9ef-d11f-49a3-53d1-075025fe3c00/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC677INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:03 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 1984
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da212f098c45-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cf1IvQeDk1NxsqMaJZ5Z_CUYl30qc5jIxrG7MWJXFKDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=39+3 c=0+3 v=2025.1.3 l=1984 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    priority: u=4;i=?0,cf-chb=(37;u=2;i=?0 576;u=5;i=?0)
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC692INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 01 ce 50 4c 54 45 47 70 4c f0 b9 0b f0 b9 0b f0 b9 0b f0 b7 08 f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0a f1 b8 09 f0 b9 0a f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b ef b8 0a f0 b9 0b f0 b9 0b f0 b9 0b f0 b9 0b f0 b8 0b f0 ba 0b f0 b9 0b ff ff ff f0 b9 0b f0 b7 04 f0 b7 02 f0 b9 0a f0 b8 07 f0 b7 05 f0 b8 08 f0 b8 09 ef b7 02 f1 bf 1f f0 b8 06 ef b6 01 f4 cc 4e f1 bd 18 f7 dc 84 f0 ba 0d f1 bc 15 f0 b7 06 f0 bb 11 f5 ce 56 f1 be 1c f3 c5 35 fa e7 ab f2 c1 26 ff fd f8 f2
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@PLTEGpLNV5&
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC1292INData Raw: af c1 63 cd 5e 5f 7b 0a fc 82 b3 0e 9e 68 57 9c e7 4f c2 57 5c 85 a7 5a 8d e3 78 fc 99 b3 30 0f 3b 7b e6 18 78 c1 39 98 a7 9d 2b b0 8c dd 25 98 b7 5d b6 88 a8 ed a2 e5 52 37 6f f9 f9 a2 89 a1 e0 b2 d5 3a 1e 4d 6d 8a 31 ab 99 4b 46 2f ac fc 27 e2 68 7b 62 68 5c 42 c4 ea 1c 0c e7 6f b1 04 75 ad ac 02 00 c0 c0 53 bf db 62 5a 17 0b 87 39 7e 14 f5 3e 03 8a dd 5d 0a 63 c1 1c cd 0a 15 7f be c6 38 2b 78 c2 7f 3c 04 3f ec d3 67 1f 36 f9 71 f5 c2 0f 02 a7 d1 79 9c da e9 57 a0 3d ab ca ef f3 23 81 19 19 9c 39 7c ed 15 03 3e 9e 5c 57 60 8f df 4a a3 7d 09 f9 6f 67 74 d1 b8 87 ba 1b 59 82 7a fd ee 21 ef ea 91 31 e9 97 41 0f 4f f1 d6 d8 13 79 b8 2c 11 a2 e7 a8 56 f0 37 ed 9a 6f 31 14 70 f3 7c 60 a3 1b 74 76 84 30 45 71 e2 67 fc ed 09 00 26 a6 09 61 30 ae 0b e9 b5 06 99
                                                                                                                                                                                                                                                    Data Ascii: c^_{hWOW\Zx0;{x9+%]R7o:Mm1KF/'h{bh\BouSbZ9~>]c8+x<?g6qyW=#9|>\W`J}ogtYz!1AOy,V7o1p|`tv0Eqg&a0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    146192.168.2.550088104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC406OUTGET /dvYzklbs_b5YaLRtI16Mnw/07826880-4614-4771-1ff1-7dbd884dd600/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:03 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 2045
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da212d454332-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cfl1wugdpGduG593HaR5h_hslu0qc5jIxrG7MWJXFKDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=23+4 c=0+4 v=2025.1.3 l=2045 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    priority: u=4;i=?0,cf-chb=(37;u=4;i 832;u=5;i=?0)
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC695INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 02 94 50 4c 54 45 47 70 4c f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7 93 1a f7
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@PLTEGpL
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC1350INData Raw: fc d0 9b fb ca 8f 13 1b 40 0c 00 00 00 67 74 52 4e 53 00 03 26 fe ca f4 0b ef fc 40 01 bd 6f 08 56 16 3e 1d 35 ea 37 f5 e4 24 93 99 ec f1 60 78 b1 b6 aa 29 64 0f 67 7d 59 f7 47 f8 2f 9e 8e 10 4d 8c e8 2b c1 f9 15 05 b9 df a8 c5 7a 5f 1a 90 87 b4 cc 06 ac 3b 22 ed 91 75 d1 e1 57 d9 43 9c 18 c8 db d7 32 13 54 a1 a5 53 ba 2d 48 ad 82 96 d5 8a 0a 4f 0d 5a 73 a6 4a c3 db f8 54 00 00 04 b1 49 44 41 54 78 da 95 57 f7 5f 14 47 14 9f 03 69 01 09 48 13 a4 07 0d 62 89 31 1a 7b 49 22 36 14 12 4d 2f 86 d4 7d db f7 ee e0 e8 20 02 a1 57 0b 02 52 04 e9 a0 d8 5b 54 8c 4a 2c 69 a4 97 7f 26 9f db bd 83 db d9 d9 63 79 3f dd ec cc f7 7b 6f be ef bd 99 37 08 e9 9b 77 70 4a 50 72 b2 df a1 5d 2f a0 f9 db d6 cf b6 c7 1d 09 09 f3 f5 f4 f4 0d 4b 7d d3 7f f7 17 11 cf cd 03 9d 9e 18
                                                                                                                                                                                                                                                    Data Ascii: @gtRNS&@oV>57$`x)dg}YG/M+z_;"uWC2TS-HOZsJTIDATxW_GiHb1{I"6M/} WR[TJ,i&cy?{o7wpJPr]/K}


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    147192.168.2.550092104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/8ee6fc4a-0749-4b0e-53ee-611e72920000/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:03 GMT
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Content-Length: 1933
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da213c4442f4-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cf2Pi7h4VnI_pq3F7-E1bxXN8HjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=406+15 c=1+14 v=2025.1.3 l=1933 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC743INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 4f 00 00 04 3e 00 02 00 00 00 01 00 00 01 88 00 00 01 c7 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                                                                    Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocDO>8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC1190INData Raw: 9b e7 db d9 88 da f4 16 52 57 cc 96 8f d9 b5 2a e5 7c 96 b5 c0 9d a4 5a 96 ac 6e 12 75 b9 cd 06 62 1c 79 91 22 3a 1a 50 27 5b 1e 06 72 4d 9f 3a 68 61 06 19 93 29 58 d6 73 1b 35 21 32 f2 36 1b 96 f5 c4 dc 92 d4 8c d2 be 42 61 ca 9d 67 f4 74 83 d6 ca 90 7a b0 b0 8c 21 46 43 99 06 a5 59 2b 14 55 3b f1 56 b4 3b ec 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 ae 08 65 c2 3b 45 25 17 fa fd 40 3f d0 10 10 08 10 00 00 00 00 02 a9 9c 64 10 41 15 00 f6 09 fb 9a f8 73 b9 f4 40 79 cd 81 db 30 9b 37 f1 a0 53 b8 6f af d4 9b f6 9b 80 9e 6c 96 a3 09 8e f2 0c 4d fc b1 6c a7 24 14 62 d2 73 13 81 63 b9 30 3b d9 9a e9 7b 33 0c ab 9a 99 99 05 32 77 a1 fe 66 3e af fa 3a 30 9f c7 dc 79 fa de 67 d5 3f 88 3c 38 49 b0 0c 4a a1 03 39 db 76 4c 30 e7 bf 6c 6b 83 4b 1e 29 79 5b 3e d9 e3
                                                                                                                                                                                                                                                    Data Ascii: RW*|Znuby":P'[rM:ha)Xs5!26Bagtz!FCY+U;V;?4@2e;E%@?dAs@y07SolMl$bsc0;{32wf>:0yg?<8IJ9vL0lkK)y[>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    148192.168.2.550091104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/ba78c30f-ce66-46fd-3601-eab035e2e700/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:03 GMT
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Content-Length: 1435
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da213e49333c-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cfW_hoqLVSIduR9m7WA-2njiaCjUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=371+13 c=2+11 v=2025.1.3 l=1435 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC743INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 02 db 00 00 02 c0 00 02 00 00 00 01 00 00 01 88 00 00 01 53 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                                                                    Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocDS8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC692INData Raw: 40 32 b0 05 65 aa 3f 45 27 19 fc fd a0 3f 90 10 00 08 1c 04 16 00 00 00 01 95 88 56 08 20 8a 80 e1 f7 9b 25 ec 43 5b 21 24 da c5 82 98 5d 4d 61 50 a2 91 7f a4 08 17 b9 ea 77 67 35 79 e2 f4 23 ca b7 81 6d 01 a1 e7 74 4b 19 c8 d0 41 b6 7f d4 c6 ce f5 99 a3 8a e0 7b 6e a5 cf ff 86 2b 15 57 c8 1a 37 54 81 ad 53 b3 70 98 66 6a 8c 86 a1 49 e6 2a c8 ba bb 2a 93 9a 0b 72 7d 65 d0 4a 88 53 aa ca ce 6f 25 fc da 7e a8 2d 4f 22 6c d0 c2 a6 87 09 69 61 d4 01 6a d4 29 65 a7 0c 95 0a 83 f3 fe 08 f2 35 bf 8d e8 5c 64 c6 cc bb a3 3b 46 59 d6 c3 0f d1 b9 3c 2d 7c 5e 06 9d 6f 69 83 73 5c 1a ad 06 a0 31 ba 5d e8 23 3e 43 c5 d8 57 04 f1 f7 77 5b a2 56 0c 4f 82 67 98 28 2e 01 ec a3 7a 9d 19 43 a2 08 fb 5f ce fd c1 c7 e8 76 7a 5b f2 55 b4 4d de e1 f5 cf f4 5a 96 5f 41 0d fa 52
                                                                                                                                                                                                                                                    Data Ascii: @2e?E'?V %C[!$]MaPwg5y#mtKA{n+W7TSpfjI**r}eJSo%~-O"liaj)e5\d;FY<-|^ois\1]#>CWw[VOg(.zC_vz[UMZ_AR


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    149192.168.2.550093104.18.3.364433624C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC635OUTGET /dvYzklbs_b5YaLRtI16Mnw/e0c2b49d-487a-466f-57df-8f01bd97c600/64x64 HTTP/1.1
                                                                                                                                                                                                                                                    Host: imagedelivery.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://trezor.io/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sun, 12 Jan 2025 23:16:03 GMT
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Content-Length: 1296
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 9010da213db69e05-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                                                                                                                                                                                                                                    ETag: "cfNSJa-kkdO9Y-2VUceXJJFY74jUEgOEZBdWFNBhYEDQ"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    cf-bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    cf-images: internal=ok/- q=0 n=629+14 c=0+14 v=2025.1.3 l=1296 f=false
                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC743INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 3a 00 00 01 d6 00 02 00 00 00 01 00 00 01 88 00 00 01 b2 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 40 00 00 00 40 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                                                                    Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocD:8iinfinfeav01infeav01irefauxliprpipcoispe@@av1C?
                                                                                                                                                                                                                                                    2025-01-12 23:16:03 UTC553INData Raw: a1 f5 20 9e 7d 9f ce a3 d6 3e 90 c0 b8 99 bd bd 6b 01 a9 1c 46 47 f9 42 f7 bd a3 e5 e0 4d c0 f3 c1 9d 9d dd eb dc 73 c4 f0 71 7e 39 70 9c 97 af 74 ed a2 e8 2d 03 2d 46 81 c5 c6 be 61 e8 4d 27 a0 1d 4e 8a f9 22 6d 66 32 2b 16 65 20 57 a3 fb ea 95 ff 12 00 0a 09 3f d5 7f fc b4 04 34 1b 40 32 c6 03 65 8a 33 43 27 13 fc fe 80 3f 70 1f b8 08 20 04 24 00 00 00 01 d5 c2 34 08 20 8a 80 e2 2e 7c 90 98 ec ab 5f 81 68 c6 b9 3b 5d ca cb a6 53 e7 10 6c 11 0b b4 e2 99 39 e0 97 f4 ef 0b 1c 96 29 2b fb d9 eb 06 b1 b2 1e ac 3c 8e 5b c0 a4 09 b3 df 0c a7 02 64 50 8e a8 e8 2a 8e d6 c6 4b 1a 09 2a 67 f8 c9 40 c7 74 f0 f0 22 b4 7e 56 7c c2 06 f3 7b 99 43 dc d1 9b 35 e3 b6 4d 67 86 8a 85 16 ac c9 c8 61 7e b9 27 59 28 18 73 b4 36 f8 da c0 8f 2f 9f f6 0b 2a 5a ad 2a 5c 3e 5c a0
                                                                                                                                                                                                                                                    Data Ascii: }>kFGBMsq~9pt--FaM'N"mf2+e W?4@2e3C'?p $4 .|_h;]Sl9)+<[dP*K*g@t"~V|{C5Mga~'Y(s6/*Z*\>\


                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                    Start time:18:15:02
                                                                                                                                                                                                                                                    Start date:12/01/2025
                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                    Start time:18:15:06
                                                                                                                                                                                                                                                    Start date:12/01/2025
                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2180,i,2150981528798760868,15867642019761209368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                    Start time:18:15:13
                                                                                                                                                                                                                                                    Start date:12/01/2025
                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://us-suite-trezzor-cdn.github.io/"
                                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                    Start time:18:16:33
                                                                                                                                                                                                                                                    Start date:12/01/2025
                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7048 --field-trial-handle=2180,i,2150981528798760868,15867642019761209368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    No disassembly